US7591020B2 - Location based security modification system and method - Google Patents

Location based security modification system and method Download PDF

Info

Publication number
US7591020B2
US7591020B2 US10/053,013 US5301302A US7591020B2 US 7591020 B2 US7591020 B2 US 7591020B2 US 5301302 A US5301302 A US 5301302A US 7591020 B2 US7591020 B2 US 7591020B2
Authority
US
United States
Prior art keywords
user node
network user
location
security
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US10/053,013
Other versions
US20030140246A1 (en
Inventor
David Kammer
Ray Combs
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Palm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palm Inc filed Critical Palm Inc
Priority to US10/053,013 priority Critical patent/US7591020B2/en
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KAMMER, DAVID, COMBS, RAY
Publication of US20030140246A1 publication Critical patent/US20030140246A1/en
Priority to US11/634,371 priority patent/US20070157319A1/en
Assigned to JP MORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT reassignment JP MORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT SECURITY AGREEMENT Assignors: PALM, INC.
Application granted granted Critical
Publication of US7591020B2 publication Critical patent/US7591020B2/en
Assigned to PALM, INC. reassignment PALM, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Assigned to PALM, INC. reassignment PALM, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PALM, INC.
Assigned to QUALCOMM INCORPORATED reassignment QUALCOMM INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD COMPANY, HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., PALM, INC.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Definitions

  • the disclosure relates generally to the field of wireless communication. More particularly, the disclosure relates to a method or system for providing a level of data security dependent on the location of the user of a wireless device.
  • Wireless networks in general, have grown in both capability and use. More and more people rely on wireless devices in their professional and personal lives. Professionals often rely on wireless devices to have instant access to information while they are away from the office. Professionals use wireless devices to access email, calendars, contact lists, a company intranet, web-enabled applications, business and local news, and other information. Individuals often use wireless devices to stay in touch with friends and family and to access information which may aid them in their daily activities.
  • This information can include personal information, financial information, or company confidential information.
  • the information can either be stored on the remote portable device or it can be stored on a server and accessed using the remote portable device over a wireless network. Both the device and the transmission can be susceptible to interference, interception, or tampering.
  • a wide number of various techniques have evolved to try and protect the data that is stored on handheld devices and transmitted over wireless networks. Examples of the techniques include: authentication, authorization, encryption, and data integrity verification.
  • Authentication refers to verification of the identity of a person or process from which a message, data request, or access request originates.
  • Authorization refers to the process of determining what functionality or access to information is available to that particular person or process.
  • Encryption refers to encoding information in such a manner such that the information is not decipherable by someone intercepting the information.
  • Data integrity attempts to ensure that the data has not been modified or damaged during a transmission.
  • Packets of data are generally required to be of fixed size by most current network protocols. If the data is being transmitted from a remote location, security information may be required on every packet sent and received from a handheld device. This allows less space for data in each individual packet. Thus, filling packets with security information has the effect of reducing the effective transmission rate. This reduction is especially noticeable on a wireless network where the transmission rates are already vastly slower compared to a wired network.
  • Albeit security is important to protect information, especially sensitive information such as credit card numbers, financial information, or corporate proprietary information, however, the absolute highest level of security is not necessary at all times. For example, when in a shopping mall, it may be useful to be able to access personalized shopping information with only minimal security. Also, while the user is at the office, there may be no reason to provide heavy security for company proprietary information.
  • One exemplary embodiment relates to a method of adjusting security for a network user node in communication with a network based upon the location of the node.
  • the method is performed by determining the location of a network user node, selecting a single level of security from a group of more than two security levels based on the determined location, and modifying the security protection for the network user node based upon the selected level of security.
  • the computer system includes a location sensing device having a communicative coupling with the system for determining the location of a network user node, a storage device for storing a table of security modifications to be performed according to one of a plurality of locations for the network user node, the security modifications including more than two levels, a processor coupled to a storage device for processing information, storing the information on a storage device, and generating a security modification instruction, and a communication device capable of transmitting a data signal to the network user node containing instructions to modify the security protection for the node.
  • Another exemplary embodiment relates to a method of adjusting security for a network user node having a processor, a memory coupled to the processor, a wireless transceiver, and a location determining device in communication with a network based upon the location of the node.
  • the method includes receiving location information using a network user node, and using the network user node to modify security protection for data to a single level from a group of more than two levels based upon the location information.
  • Another exemplary embodiment relates to a system implemented on a network user node for modifying security settings based on the location of the node.
  • the system includes a system for determining the location of the network user node coupled to the network user node, a processor for processing information, storing information on a storage device, and accessing a table of security modification instructions, the table including more than two unique security modifications, and a storage device coupled to the network user node for storing a table of security modifications to be performed based on a plurality of locations for the network user node.
  • Alternative exemplary embodiments relate to other features and combination of features as may be generally recited in the claims.
  • FIG. 1A is a general block diagram of a network user node in communication with a wireless network in accordance with an exemplary embodiment
  • FIG. 1B is a general block diagram of a network user node with an associated location sensor system in accordance with an exemplary embodiment
  • FIG. 1C is a general block diagram of a network user node in communication over a wireless network using wireless access points
  • FIG. 2 is a flow diagram illustrating a process of using the location of a network user node to set security levels
  • FIG. 3A is an exemplary embodiment of a table showing security level settings indexed by location
  • FIG. 3B is an exemplary embodiment of a record stored in the table shown in FIG. 3A .
  • FIG. 1A is a general block diagram 100 of a network user node 110 (or multiple network user nodes 110 ) in communication over a wireless network 120 with a remote computing system 130 in accordance with an exemplary embodiment.
  • remote computing system 130 is associated with a location sensing system 140 .
  • Network user node 110 can be a handheld computer, a handheld personal digital assistant, a laptop computer, a wireless cellular digital phone, a pager, or any other such device.
  • Network user node 110 can be communicatively coupled to a wired or wireless network 120 .
  • wireless network 120 is the Internet.
  • wireless network 120 is any type of network such as, a virtual private network, an intranet, an Ethernet, or a netware network.
  • wireless network 120 can include a configuration, such as, a wireless network, a wide area network (WAN) or a local area network (LAN).
  • WAN wide area network
  • LAN local area network
  • Remote computing system 130 can be any computing system including a central processing unit (CPU), a storage device, and a communication system. Remote computing system 130 can be communicatively coupled to location sensing system 140 . The communication between remote computing system 130 and location sensing system 140 can be achieved over a standard wired network, a wireless network, or any other communication system.
  • Location sensing system 140 can include a global positioning satellite system (GPS), an access node triangulation system, an access point sensing system, or any other system capable of detecting the location of network user node 110 .
  • Location sensing system 140 includes a communication system to transmit the location information to remote computing system 130 .
  • FIG. 1B is a general block diagram 101 of network user node 110 with associated location sensor system 140 in accordance with an exemplary embodiment.
  • Diagram 101 illustrates an alternative embodiment, wherein network user node 110 is directly associated with location sensing system 140 .
  • location sensing system 140 is a GPS system.
  • Location sensing system 140 can be any system capable of determining location and sending a data signal containing that information to network user node 110 .
  • FIG. 1C is a general block diagram 102 of a network user node 110 in communication over wireless network 120 with wireless access point 150 and wireless access point 155 .
  • Wireless access points 150 and 155 may be but are not limited to IEEE 802.11 wireless access points, Bluetooth wireless access points, etc.
  • Network user node 110 is in communication with wireless access points 150 and 155 over communications network 110 .
  • Network user node 110 can obtain location information based upon the location of the wireless access point that is being accessed over wireless network 110 .
  • network user node 110 can receive timing information sent from wireless access point 150 to calculate the distance between the network user node 110 and wireless access point 150 .
  • Network user node 110 can perform the same process with wireless access point 155 .
  • the location of network user node 110 can be determined.
  • location could be determined by determining the distance and direction of a signal received from just one of wireless access points 150 and 155 .
  • a gross approximation of network user node 110 may be determined by using the known location of the access point 150 with which user node 110 can communicate.
  • Examples have been illustrated above for some exemplary embodiments for determining the location of network user node 110 . These embodiments are shown for illustrative purposes only. Any method wherein the location of network user node 110 is determined with greater or lessor specificity is contemplated.
  • FIG. 2 illustrates a flow diagram 200 illustrating an exemplary embodiment of a method of using location information to update security settings on network user node 110 .
  • the location of network user node 110 is obtained from location sensing system 140 or using wireless access points or an alternative location detection system.
  • the network user node's location can be obtained using global positioning satellite (GPS) signals, information regarding the location of the current access point for the network user node, a signal triangulation method, or any other method capable of detecting the location of a network user node with greater or lesser specificity.
  • GPS global positioning satellite
  • step 220 the location information is verified. If the location either could not be determined or is found to be an unacceptable value, network user node 110 could be configured to display a notice to this effect and apply default security settings for network user node 110 in a step 222 .
  • step 210 is once again performed and an attempt to determine the location of network user node 110 is once again made.
  • step 210 can be performed after an interval of time has passed or upon the occurrence of some event such as powering on network user node 110 or attempting to access new functionality or data.
  • a step 224 is performed wherein the location is referenced in a table 300 of security settings indexed by location, described below in reference to FIG. 3A .
  • Table 300 can be stored on a storage apparatus in association either with remote computer system 130 in communication with network user node 110 over wireless network 120 or on a storage apparatus associated with network user node 110 .
  • Table 300 can be implemented using a processor and a storage means to create and store a series of records or a linked list.
  • table 300 can be implemented using a database or any other suitable method wherein information can be stored, indexed, and easily retrieved.
  • a new record 350 described below in reference to FIG. 3B can be created for storage in table 300 .
  • the user is queried to determine if they want to create new record 350 containing security settings for the location determined in step 210 .
  • the user can be queried using a display associated with network user node 110 .
  • the user can be queried using a series of communications sent from remote computing system 130 over wireless network 120 to network user node 110 .
  • the query would give the user location information and the user would have the option of setting at least one security level setting for that location from a set of more than two different security levels (i.e. the level of security is chosen from more than just security on or security off).
  • the security level setting could include restrictions or complete blocks on access to either network user node 110 as a whole, information stored on the network user node 110 , or any subset of information stored on the network user node 110 .
  • the security setting could also include restrictions or blocks on access to information available on a remote system accessible using network user node 110 over wireless network 120 .
  • a step 242 is performed wherein the information is gathered through the user interface of the network user node 110 and used to populate a new record 350 with an index based on the location information determined in step 210 .
  • the user could have the option of expanding or shrinking the location setting to define the complete space wherein the new security settings should apply.
  • a step 244 is performed wherein new record 350 is stored in table 300 .
  • step 210 can be performed after an interval of time has passed or upon the occurrence of some event such as powering on network user node 110 or attempting to access new functionality or data.
  • step 250 may be performed wherein instructions to update the security settings for network user node 110 are transmitted from remote computing system 130 over wireless network 120 to network user node 110 .
  • this step is not required.
  • a step 260 is performed wherein the security settings for network user node 110 are modified according to the information stored in the record.
  • a step 210 is once again performed to determine the location of network user node 110 .
  • Step 210 can be performed immediately to create a continuous looping and updating of the security levels for network user node 110 based upon location, or alternatively the security settings can be updated after certain intervals of time, or the security settings can be updated upon the occurrence of some event such as a powering on of network user node 110 or attempting to access new data or functionality.
  • FIG. 3A shows an exemplary embodiment of a table 300 for storing information regarding security settings for network user node 110 indexed according to location.
  • This table can be stored on remote computing system 130 .
  • table 300 can be stored on a storage apparatus associated with network user node 110 .
  • Table 300 represents a complete listing of all records that are stored on the storage system.
  • table 300 stores a record 310 for default security settings.
  • Record 310 is referenced in step 222 , described above in reference to FIG. 2 , to apply security settings when either the location is unknown or the location is known but not represent by a record in table 300 .
  • one record can be used when location is undetermined, while another can be used when location is not represented by a record stored in table 300 .
  • FIG. 3B represents new record 350 for storing security level information to be associated with a location.
  • Record 350 may contain several entry fields for storing information relevant to security level settings for any one particular location.
  • record 350 contains entry fields for the name of the location, the coordinates of the location, the security settings for the network user node at that location, the default security settings for that location, the security settings for a subset of information at that setting and any other security information that the user may wish to associate with a given location.
  • the location information stored in new record 350 can be a single point or a range wherein the security settings will apply.

Abstract

A method or system for providing a level of data security dependent on the location of the user of a wireless device is disclosed. One exemplary embodiment relates to a method of adjusting security for a network user node in communication with a network based upon the location of the node. The method is performed by determining the location of a network user node, selecting a single level of security from a group of more than two security levels based on the determined location, and modifying the security protection for the network user node based upon the selected level of security.

Description

BACKGROUND
The disclosure relates generally to the field of wireless communication. More particularly, the disclosure relates to a method or system for providing a level of data security dependent on the location of the user of a wireless device.
Wireless networks, in general, have grown in both capability and use. More and more people rely on wireless devices in their professional and personal lives. Professionals often rely on wireless devices to have instant access to information while they are away from the office. Professionals use wireless devices to access email, calendars, contact lists, a company intranet, web-enabled applications, business and local news, and other information. Individuals often use wireless devices to stay in touch with friends and family and to access information which may aid them in their daily activities.
As people use wireless networks more, they are also more frequently storing and accessing sensitive data on portable devices and/or over wireless networks. This information can include personal information, financial information, or company confidential information. The information can either be stored on the remote portable device or it can be stored on a server and accessed using the remote portable device over a wireless network. Both the device and the transmission can be susceptible to interference, interception, or tampering.
A wide number of various techniques have evolved to try and protect the data that is stored on handheld devices and transmitted over wireless networks. Examples of the techniques include: authentication, authorization, encryption, and data integrity verification. Authentication refers to verification of the identity of a person or process from which a message, data request, or access request originates. Authorization refers to the process of determining what functionality or access to information is available to that particular person or process. Encryption refers to encoding information in such a manner such that the information is not decipherable by someone intercepting the information. Data integrity attempts to ensure that the data has not been modified or damaged during a transmission.
Unfortunately, providing security has costs associated with it. Generally in a network, data is sent in discrete units called “packets”. Packets of data are generally required to be of fixed size by most current network protocols. If the data is being transmitted from a remote location, security information may be required on every packet sent and received from a handheld device. This allows less space for data in each individual packet. Thus, filling packets with security information has the effect of reducing the effective transmission rate. This reduction is especially noticeable on a wireless network where the transmission rates are already vastly slower compared to a wired network.
Even if data is not being sent over a remote network, providing security has costs. Authentication and authorization can require the user to enter a password every time the data needs to be accessed. The data will remain unlocked for a period of time, but security can require that the data be locked again after a period of time or on the happening of an event such as shutting off the handheld device. Encryption requires that the data be organized such that it is not normally readable. Unfortunately, this process takes time, and prior to accessing the information, the data must be decrypted. And then again, after the access is complete, the data must be re-encrypted.
Albeit security is important to protect information, especially sensitive information such as credit card numbers, financial information, or corporate proprietary information, however, the absolute highest level of security is not necessary at all times. For example, when in a shopping mall, it may be useful to be able to access personalized shopping information with only minimal security. Also, while the user is at the office, there may be no reason to provide heavy security for company proprietary information.
Accordingly, there is a need for a method or system for providing different levels of security for different subsets of data based on the location of a portable network node or portable electronic device. There is also an increased need to protect the data transmissions and the devices from any or all of interference, interception, and or tampering.
It would be desirable to provide a system and/or method that provides one or more of these or other advantageous features. Other features and advantages will be made apparent from the present specification. The teachings disclosed extend to those embodiments which fall within the scope of the appended claims, regardless of whether they accomplish one or more of the aforementioned needs.
SUMMARY OF THE INVENTION
One exemplary embodiment relates to a method of adjusting security for a network user node in communication with a network based upon the location of the node. The method is performed by determining the location of a network user node, selecting a single level of security from a group of more than two security levels based on the determined location, and modifying the security protection for the network user node based upon the selected level of security.
Another exemplary embodiment relates to a computer system for modifying security settings for a network user node based on the location of the node. The computer system includes a location sensing device having a communicative coupling with the system for determining the location of a network user node, a storage device for storing a table of security modifications to be performed according to one of a plurality of locations for the network user node, the security modifications including more than two levels, a processor coupled to a storage device for processing information, storing the information on a storage device, and generating a security modification instruction, and a communication device capable of transmitting a data signal to the network user node containing instructions to modify the security protection for the node.
Another exemplary embodiment relates to a method of adjusting security for a network user node having a processor, a memory coupled to the processor, a wireless transceiver, and a location determining device in communication with a network based upon the location of the node. The method includes receiving location information using a network user node, and using the network user node to modify security protection for data to a single level from a group of more than two levels based upon the location information.
Another exemplary embodiment relates to a system implemented on a network user node for modifying security settings based on the location of the node. The system includes a system for determining the location of the network user node coupled to the network user node, a processor for processing information, storing information on a storage device, and accessing a table of security modification instructions, the table including more than two unique security modifications, and a storage device coupled to the network user node for storing a table of security modifications to be performed based on a plurality of locations for the network user node. Alternative exemplary embodiments relate to other features and combination of features as may be generally recited in the claims.
BRIEF DESCRIPTION OF THE DRAWINGS
The invention is illustrated by way of example and not limitation using the figures of the accompanying drawings, in which the references indicate similar elements and in which:
FIG. 1A is a general block diagram of a network user node in communication with a wireless network in accordance with an exemplary embodiment;
FIG. 1B is a general block diagram of a network user node with an associated location sensor system in accordance with an exemplary embodiment;
FIG. 1C is a general block diagram of a network user node in communication over a wireless network using wireless access points;
FIG. 2 is a flow diagram illustrating a process of using the location of a network user node to set security levels;
FIG. 3A is an exemplary embodiment of a table showing security level settings indexed by location;
FIG. 3B is an exemplary embodiment of a record stored in the table shown in FIG. 3A.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
A system and method for using location information to change security settings for a mobile network node is described. In the following description, for purposes of explanation, numerous specific details are set forth to provide a through understanding of exemplary embodiments of the invention. It will be evident, however, to one skilled in the art that the invention may be practiced without these specific details. In other instances, structures and devices are shown in block diagram form to facilitate description of the exemplary embodiments.
FIG. 1A is a general block diagram 100 of a network user node 110 (or multiple network user nodes 110) in communication over a wireless network 120 with a remote computing system 130 in accordance with an exemplary embodiment. In an exemplary embodiment, remote computing system 130 is associated with a location sensing system 140.
Network user node 110 can be a handheld computer, a handheld personal digital assistant, a laptop computer, a wireless cellular digital phone, a pager, or any other such device. Network user node 110 can be communicatively coupled to a wired or wireless network 120.
In an exemplary embodiment wireless network 120 is the Internet. In alternative embodiments, wireless network 120 is any type of network such as, a virtual private network, an intranet, an Ethernet, or a netware network. Further, wireless network 120 can include a configuration, such as, a wireless network, a wide area network (WAN) or a local area network (LAN).
Remote computing system 130 can be any computing system including a central processing unit (CPU), a storage device, and a communication system. Remote computing system 130 can be communicatively coupled to location sensing system 140. The communication between remote computing system 130 and location sensing system 140 can be achieved over a standard wired network, a wireless network, or any other communication system.
Location sensing system 140 can include a global positioning satellite system (GPS), an access node triangulation system, an access point sensing system, or any other system capable of detecting the location of network user node 110. Location sensing system 140 includes a communication system to transmit the location information to remote computing system 130.
FIG. 1B is a general block diagram 101 of network user node 110 with associated location sensor system 140 in accordance with an exemplary embodiment. Diagram 101 illustrates an alternative embodiment, wherein network user node 110 is directly associated with location sensing system 140. In an exemplary embodiment location sensing system 140 is a GPS system. Location sensing system 140 can be any system capable of determining location and sending a data signal containing that information to network user node 110.
FIG. 1C is a general block diagram 102 of a network user node 110 in communication over wireless network 120 with wireless access point 150 and wireless access point 155. Wireless access points 150 and 155 may be but are not limited to IEEE 802.11 wireless access points, Bluetooth wireless access points, etc. Network user node 110 is in communication with wireless access points 150 and 155 over communications network 110. Network user node 110 can obtain location information based upon the location of the wireless access point that is being accessed over wireless network 110. In an exemplary embodiment, network user node 110 can receive timing information sent from wireless access point 150 to calculate the distance between the network user node 110 and wireless access point 150. Network user node 110 can perform the same process with wireless access point 155. Based upon stored location information and the distance from the two wireless access points, the location of network user node 110 can be determined. Alternatively location could be determined by determining the distance and direction of a signal received from just one of wireless access points 150 and 155. In a further alternative, a gross approximation of network user node 110 may be determined by using the known location of the access point 150 with which user node 110 can communicate.
Examples have been illustrated above for some exemplary embodiments for determining the location of network user node 110. These embodiments are shown for illustrative purposes only. Any method wherein the location of network user node 110 is determined with greater or lessor specificity is contemplated.
FIG. 2 illustrates a flow diagram 200 illustrating an exemplary embodiment of a method of using location information to update security settings on network user node 110.
In a step 210, the location of network user node 110 is obtained from location sensing system 140 or using wireless access points or an alternative location detection system. The network user node's location can be obtained using global positioning satellite (GPS) signals, information regarding the location of the current access point for the network user node, a signal triangulation method, or any other method capable of detecting the location of a network user node with greater or lesser specificity.
In a step 220 the location information is verified. If the location either could not be determined or is found to be an unacceptable value, network user node 110 could be configured to display a notice to this effect and apply default security settings for network user node 110 in a step 222. Following the application of the default security levels, step 210 is once again performed and an attempt to determine the location of network user node 110 is once again made. Alternatively, step 210 can be performed after an interval of time has passed or upon the occurrence of some event such as powering on network user node 110 or attempting to access new functionality or data.
If the location value is properly determined and is an acceptable value in step 220, a step 224 is performed wherein the location is referenced in a table 300 of security settings indexed by location, described below in reference to FIG. 3A. Table 300 can be stored on a storage apparatus in association either with remote computer system 130 in communication with network user node 110 over wireless network 120 or on a storage apparatus associated with network user node 110. Table 300 can be implemented using a processor and a storage means to create and store a series of records or a linked list. Alternatively table 300 can be implemented using a database or any other suitable method wherein information can be stored, indexed, and easily retrieved.
A determination is made in a step 230 to determine if the current location of network user node 110 is stored in table 300 of security settings indexed according to location. If the location is not found, an optional step 240 can be performed.
In step 240, a new record 350 described below in reference to FIG. 3B, can be created for storage in table 300. In step 240 the user is queried to determine if they want to create new record 350 containing security settings for the location determined in step 210. In one exemplary embodiment the user can be queried using a display associated with network user node 110. In an alternative embodiment the user can be queried using a series of communications sent from remote computing system 130 over wireless network 120 to network user node 110. The query would give the user location information and the user would have the option of setting at least one security level setting for that location from a set of more than two different security levels (i.e. the level of security is chosen from more than just security on or security off). The security level setting could include restrictions or complete blocks on access to either network user node 110 as a whole, information stored on the network user node 110, or any subset of information stored on the network user node 110. The security setting could also include restrictions or blocks on access to information available on a remote system accessible using network user node 110 over wireless network 120.
If the user does wish to create new record 350, a step 242 is performed wherein the information is gathered through the user interface of the network user node 110 and used to populate a new record 350 with an index based on the location information determined in step 210. In an exemplary embodiment, the user could have the option of expanding or shrinking the location setting to define the complete space wherein the new security settings should apply. Following the entry of the record information, a step 244 is performed wherein new record 350 is stored in table 300.
If the user does not wish to create new record 350 in step 240, the system will apply default security levels in a step 222. Following application of the default security levels the system and method will return to step 210 to once again determine the location of network user node 110. Alternatively, step 210 can be performed after an interval of time has passed or upon the occurrence of some event such as powering on network user node 110 or attempting to access new functionality or data.
If location was determined in step 220 and found in the table in step 230, an optional step 250 may be performed wherein instructions to update the security settings for network user node 110 are transmitted from remote computing system 130 over wireless network 120 to network user node 110. In alternative embodiments, illustrated above in reference to FIGS. 1B and 1C, this step is not required.
After the proper security instructions are obtained, a step 260 is performed wherein the security settings for network user node 110 are modified according to the information stored in the record. Following the update of the security settings, a step 210 is once again performed to determine the location of network user node 110. Step 210 can be performed immediately to create a continuous looping and updating of the security levels for network user node 110 based upon location, or alternatively the security settings can be updated after certain intervals of time, or the security settings can be updated upon the occurrence of some event such as a powering on of network user node 110 or attempting to access new data or functionality.
FIG. 3A shows an exemplary embodiment of a table 300 for storing information regarding security settings for network user node 110 indexed according to location. This table can be stored on remote computing system 130. Alternative, table 300 can be stored on a storage apparatus associated with network user node 110.
Each entry in table 300 is represented by a record, described in detail below with reference to FIG. 3B. Table 300 represents a complete listing of all records that are stored on the storage system.
In addition to user defined records based upon location, table 300 stores a record 310 for default security settings. Record 310 is referenced in step 222, described above in reference to FIG. 2, to apply security settings when either the location is unknown or the location is known but not represent by a record in table 300. In an alternative embodiment, one record can be used when location is undetermined, while another can be used when location is not represented by a record stored in table 300.
FIG. 3B represents new record 350 for storing security level information to be associated with a location. Record 350 may contain several entry fields for storing information relevant to security level settings for any one particular location. In an exemplary embodiment record 350 contains entry fields for the name of the location, the coordinates of the location, the security settings for the network user node at that location, the default security settings for that location, the security settings for a subset of information at that setting and any other security information that the user may wish to associate with a given location. The location information stored in new record 350 can be a single point or a range wherein the security settings will apply.
While the detailed drawings, specific examples and particular formulations given describe exemplary embodiments, they serve the purpose of illustration only. The hardware and software configurations shown and described may differ depending on the chosen performance characteristics and physical characteristics of the computing devices. For example, the type of computing device, data structures, or devices used may differ. The systems and methods shown and described are not limited to the precise details and conditions disclosed. Furthermore, other substitutions, modifications, changes, and omissions may be made in the design, operating conditions, and arrangement of the exemplary embodiments and the steps of the exemplary embodiments without departing from the scope of the invention as expressed in the appended claims.

Claims (42)

1. A method of adjusting security for a network user node in wireless communication with a network based upon the location of the node, comprising:
storing a table comprising a plurality of security settings indexed by location in the memory of the network user node;
determining the location of a network user node;
selecting a single level of security from the plurality of security settings stored in the table based on the determined location, wherein at least one of the plurality of security levels is a default security setting selected based at least on a determination that the table does not have a location corresponding to the determined location or based at least on the location of the network user node being unknown; and
modifying a security protection for the network user node based upon the selected level of security, wherein the step of modifying the security protection for the network user node includes modifying a data encryption parameter to change whether wireless data transmitted by the network user node will be encrypted,
wherein the determined location and the security protection for the network user node are updated repeatedly.
2. The method of claim 1, wherein the network user node is a mobile computing device having a display.
3. The method of claim 1, wherein the network user node's location is determined using a location sensing system.
4. The method of claim 3, wherein the location sensing system is a global positioning satellite (GPS) system.
5. The method of claim 3, wherein the location sensing system uses nearby access points to determine location.
6. The method of claim 3, wherein the location sensing system uses signal bouncing and triangulation to determine network user node location.
7. The method of claim 3 wherein the network user node is in direct communication with the location sensing system.
8. The method of claim 1, wherein the step of sending a data signal includes transmitting the data signal using a wireless local area network (WLAN) protocol.
9. The method of claim 8, wherein the WLAN protocol includes the IEEE 802.11 protocol.
10. The method of claim 8, wherein the WLAN protocol includes the Bluetooth wireless network protocol.
11. A method of claim 1, wherein the security levels are provided by the user of the network user node for a variety of locations.
12. A method of claim 1, wherein the security level is based on the type of location determined for the network user node.
13. The method of claim 1, wherein the step of modifying the security protection for the network user node includes restricting access to information unless a password is properly entered.
14. The method of claim 1, wherein the network user node is a portable handheld device.
15. A computer system for modifying security settings for wireless communications with a network user node based on the location of the node comprising:
an input device having a communicative coupling with a system for determining the location of a network user node;
a storage device for storing a table of security modifications to be performed based on a plurality of locations for the network user node, the security modifications including a plurality of levels, the security modifications being defined by a user of the network user node;
a processor configured to select a data encryption parameter based on the location and the table of security modifications to change whether wireless data transmitted by the computer system to the user node will be encrypted, wherein the processor is configured to select a default security setting if the location is not determined; and
a communication device capable of transmitting a data signal to the network user node based on the selected data encryption parameter;
wherein the location of the network user node and the security protection for the network user node are updated repeatedly.
16. The system of claim 15, wherein the network user node is a mobile computing device having a display.
17. The system of claim 15, wherein the system for determining the location of a network user node accesses and interprets global positioning satellite (GPS) signals.
18. The system of claim 15, wherein the system for determining the location of a network user node uses nearby access points to determine the location.
19. The system of claim 15, wherein the system for determining the location of a network user node uses signal bouncing and triangulation to determine location.
20. The system of claim 15, wherein the communication device transmits the data signal using a wireless local area network (WLAN) protocol.
21. The system of claim 20, wherein the WLAN protocol includes the IEEE 802.11 protocol.
22. The system of claim 20, wherein the WLAN protocol includes the Bluetooth wireless network protocol.
23. The system of claim 15, wherein the table stored on the storage device includes security levels customized based upon the type of location received from the system providing the location of the network user node.
24. The system of claim 15, wherein the network user node is a portable handheld device.
25. A method of adjusting security for a network user node having a processor, a memory coupled to the processor, a wireless transceiver, and a physical location determining device, wherein the network user node is in communication with a network based upon the physical location of the node, comprising:
storing a table comprising selectable encryption levels indexed by location for each of a plurality of locations in the memory of the network user node;
receiving physical location information using a network user node;
using the network user node to set security protection for wireless data communication to a default encryption level based at least on a determination that the table does not have a location corresponding to the received physical location or based at least on the location of the network user node being unknown; and
using a network user node to modify security protection for wireless data communication to an encryption level selected from the selectable encryption levels based upon the physical location information;
wherein the table is configurable by a user of the network user node; and
wherein the physical location information and the security protection for the network user node are updated repeatedly.
26. The method of claim 25, wherein the network user node is a mobile computing device having a display.
27. The method of claim 25, wherein the network user node sends and receives data over a wireless local area network (WLAN).
28. The method of claim 27, wherein the WLAN protocol includes the IEEE 802.11 protocol.
29. The method of claim 27, where the WLAN protocol includes the Bluetooth wireless network protocol.
30. The method of claim 25, wherein the network user node is a portable handheld device.
31. A system implemented on a network user node for modifying security settings based on the physical location of the node comprising:
a system for determining the physical location of the network user node coupled to the network user node;
a processor for processing information, storing information on a storage device, and accessing a table of security modifications, the table configured to store security modifications for more than two physical locations; and
a storage device for storing the table of security modifications;
wherein the network user node performs security modifications based on the physical location of the network user node, wherein the security modifications comprise modifying a data encryption parameter to change whether wireless data transmitted by the network user node will be encrypted, wherein a default security setting is selected based at least on a determination that the table does not have a location corresponding to the received physical location or based at least on the location of the network user node being unknown; and
wherein the physical location and the performance of security modifications for the network user node are updated repeatedly.
32. The system of claim 31, wherein the network user node is a mobile computing device having a display.
33. The system of claim 31, wherein the system for determining the physical location of the network user node accesses and interprets global positioning satellite (GPS) signals.
34. The system of claim 31, wherein the system for determining the physical location of the network user node uses nearby access points to determine location.
35. The system of claim 31, wherein the system for determining the physical location of the network user node uses signal bouncing and triangulation to determine location.
36. The system of claim 31, wherein the network user node can transmit and receive data signals using a wireless local area network (WLAN) protocol.
37. The system of claim 36, wherein the WLAN protocol includes the IEEE 802.11 protocol.
38. The system of claim 36, wherein the WLAN protocol includes the Bluetooth wireless network protocol.
39. The system of claim 31, wherein the table stored on the storage device includes user defined protection settings based on at least one physical location.
40. The system of claim 31, wherein the table stored on the storage device includes protection settings customized based upon the type of location of the network user node.
41. The system of claim 31, wherein the network user node system modifies information access restrictions based upon a security modification associated with the physical location of the network user node.
42. The system of claim 31, wherein the network user node is a portable handheld device.
US10/053,013 2002-01-18 2002-01-18 Location based security modification system and method Active 2025-06-23 US7591020B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US10/053,013 US7591020B2 (en) 2002-01-18 2002-01-18 Location based security modification system and method
US11/634,371 US20070157319A1 (en) 2002-01-18 2006-12-05 Location based security modification system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/053,013 US7591020B2 (en) 2002-01-18 2002-01-18 Location based security modification system and method

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/634,371 Continuation US20070157319A1 (en) 2002-01-18 2006-12-05 Location based security modification system and method

Publications (2)

Publication Number Publication Date
US20030140246A1 US20030140246A1 (en) 2003-07-24
US7591020B2 true US7591020B2 (en) 2009-09-15

Family

ID=21981353

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/053,013 Active 2025-06-23 US7591020B2 (en) 2002-01-18 2002-01-18 Location based security modification system and method
US11/634,371 Abandoned US20070157319A1 (en) 2002-01-18 2006-12-05 Location based security modification system and method

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/634,371 Abandoned US20070157319A1 (en) 2002-01-18 2006-12-05 Location based security modification system and method

Country Status (1)

Country Link
US (2) US7591020B2 (en)

Cited By (193)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030217122A1 (en) * 2002-03-01 2003-11-20 Roese John J. Location-based access control in a data network
US20060291453A1 (en) * 2005-06-28 2006-12-28 Murata Kikai Kabushiki Kaisha Facsimile server and method of controlling the same
US20070157319A1 (en) * 2002-01-18 2007-07-05 Palm, Inc. Location based security modification system and method
US20080043689A1 (en) * 2004-07-13 2008-02-21 Sbc Knowledge Ventures, Lp System and method for location based policy management
US20080072032A1 (en) * 2006-09-19 2008-03-20 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Configuring software agent security remotely
US20080140841A1 (en) * 2006-12-08 2008-06-12 Robert Ott Method and apparatus for detecting the IP address of a computer, and location information associated therewith
US20080209521A1 (en) * 2004-07-07 2008-08-28 Robert Anderson Malaney Location-Enabled Security Services in Wireless Network
US20080271109A1 (en) * 2007-04-25 2008-10-30 Cisco Technology, Inc. Physical security triggered dynamic network authentication and authorization
US20080271150A1 (en) * 2007-04-30 2008-10-30 Paul Boerger Security based on network environment
US20080307514A1 (en) * 2007-06-11 2008-12-11 Kusakari Shin Authentication apparatus, authentication method, and computer program product
US20090083837A1 (en) * 2007-09-26 2009-03-26 Yohsuke Ishii Storage controller for controlling access based on location of controller
US20090186602A1 (en) * 2008-01-23 2009-07-23 Toshiba America Research, Inc. Approach to secure localization in wireless networks
US20090210700A1 (en) * 2008-02-20 2009-08-20 Ken Nomura Computer system for judging whether to permit use of data based on location of terminal
US20090303040A1 (en) * 2008-06-09 2009-12-10 Honeywell International Inc. System and method for dynamic association of security levels and enforcement of physical security procedures
US20100122324A1 (en) * 2006-11-15 2010-05-13 Palm, Inc. Over the air services for mobile devices
US20110047369A1 (en) * 2006-09-19 2011-02-24 Cohen Alexander J Configuring Software Agent Security Remotely
US20110222466A1 (en) * 2010-03-10 2011-09-15 Aleksandar Pance Dynamically adjustable communications services and communications links
US20110277036A1 (en) * 2010-05-04 2011-11-10 Intertrust Technologies Corporation Policy Determined Accuracy of Transmitted Information
USRE43070E1 (en) 2000-07-18 2012-01-03 Hewlett-Packard Development Company, L.P. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US20140223553A1 (en) * 2013-02-01 2014-08-07 Qualcomm Incorporated Location based process-monitoring
US9026787B2 (en) 2012-12-09 2015-05-05 International Business Machines Corporation Secure access using location-based encrypted authorization
US20150170134A1 (en) * 2009-01-06 2015-06-18 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US9312919B1 (en) 2014-10-21 2016-04-12 At&T Intellectual Property I, Lp Transmission device with impairment compensation and methods for use therewith
US9461706B1 (en) 2015-07-31 2016-10-04 At&T Intellectual Property I, Lp Method and apparatus for exchanging communication signals
US9467870B2 (en) 2013-11-06 2016-10-11 At&T Intellectual Property I, L.P. Surface-wave communications and methods thereof
US9479266B2 (en) 2013-12-10 2016-10-25 At&T Intellectual Property I, L.P. Quasi-optical coupler
WO2016173750A1 (en) * 2015-04-30 2016-11-03 Longsand Limited Network based encryption
US9490869B1 (en) 2015-05-14 2016-11-08 At&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
US9503189B2 (en) 2014-10-10 2016-11-22 At&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
US9509415B1 (en) 2015-06-25 2016-11-29 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
US9520945B2 (en) 2014-10-21 2016-12-13 At&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
US9525210B2 (en) 2014-10-21 2016-12-20 At&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9525524B2 (en) 2013-05-31 2016-12-20 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9531427B2 (en) 2014-11-20 2016-12-27 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US9564947B2 (en) 2014-10-21 2017-02-07 At&T Intellectual Property I, L.P. Guided-wave transmission device with diversity and methods for use therewith
US9577307B2 (en) 2014-10-21 2017-02-21 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9589150B2 (en) 2014-06-12 2017-03-07 Alibaba Group Holding Limited Managing confidential information
US9608740B2 (en) 2015-07-15 2017-03-28 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9608692B2 (en) 2015-06-11 2017-03-28 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US9615269B2 (en) 2014-10-02 2017-04-04 At&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
US9628854B2 (en) 2014-09-29 2017-04-18 At&T Intellectual Property I, L.P. Method and apparatus for distributing content in a communication network
US9628116B2 (en) 2015-07-14 2017-04-18 At&T Intellectual Property I, L.P. Apparatus and methods for transmitting wireless signals
US9640850B2 (en) 2015-06-25 2017-05-02 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
US9654173B2 (en) 2014-11-20 2017-05-16 At&T Intellectual Property I, L.P. Apparatus for powering a communication device and methods thereof
US9653770B2 (en) 2014-10-21 2017-05-16 At&T Intellectual Property I, L.P. Guided wave coupler, coupling module and methods for use therewith
US9667317B2 (en) 2015-06-15 2017-05-30 At&T Intellectual Property I, L.P. Method and apparatus for providing security using network traffic adjustments
US9680670B2 (en) 2014-11-20 2017-06-13 At&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
US9685992B2 (en) 2014-10-03 2017-06-20 At&T Intellectual Property I, L.P. Circuit panel network and methods thereof
US9692101B2 (en) 2014-08-26 2017-06-27 At&T Intellectual Property I, L.P. Guided wave couplers for coupling electromagnetic waves between a waveguide surface and a surface of a wire
US9699785B2 (en) 2012-12-05 2017-07-04 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US9705561B2 (en) 2015-04-24 2017-07-11 At&T Intellectual Property I, L.P. Directional coupling device and methods for use therewith
US9705571B2 (en) 2015-09-16 2017-07-11 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system
US9722318B2 (en) 2015-07-14 2017-08-01 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US9729197B2 (en) 2015-10-01 2017-08-08 At&T Intellectual Property I, L.P. Method and apparatus for communicating network management traffic over a network
US9735833B2 (en) 2015-07-31 2017-08-15 At&T Intellectual Property I, L.P. Method and apparatus for communications management in a neighborhood network
US9742462B2 (en) 2014-12-04 2017-08-22 At&T Intellectual Property I, L.P. Transmission medium and communication interfaces and methods for use therewith
US9749013B2 (en) 2015-03-17 2017-08-29 At&T Intellectual Property I, L.P. Method and apparatus for reducing attenuation of electromagnetic waves guided by a transmission medium
US9748626B2 (en) 2015-05-14 2017-08-29 At&T Intellectual Property I, L.P. Plurality of cables having different cross-sectional shapes which are bundled together to form a transmission medium
US9749053B2 (en) 2015-07-23 2017-08-29 At&T Intellectual Property I, L.P. Node device, repeater and methods for use therewith
US9755697B2 (en) 2014-09-15 2017-09-05 At&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
US9762289B2 (en) 2014-10-14 2017-09-12 At&T Intellectual Property I, L.P. Method and apparatus for transmitting or receiving signals in a transportation system
US9769128B2 (en) 2015-09-28 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for encryption of communications over a network
US9769020B2 (en) 2014-10-21 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for responding to events affecting communications in a communication network
US9780834B2 (en) 2014-10-21 2017-10-03 At&T Intellectual Property I, L.P. Method and apparatus for transmitting electromagnetic waves
US9793951B2 (en) 2015-07-15 2017-10-17 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9793954B2 (en) 2015-04-28 2017-10-17 At&T Intellectual Property I, L.P. Magnetic coupling device and methods for use therewith
US9793955B2 (en) 2015-04-24 2017-10-17 At&T Intellectual Property I, Lp Passive electrical coupling device and methods for use therewith
US9800327B2 (en) 2014-11-20 2017-10-24 At&T Intellectual Property I, L.P. Apparatus for controlling operations of a communication device and methods thereof
US9820146B2 (en) 2015-06-12 2017-11-14 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9838896B1 (en) 2016-12-09 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for assessing network coverage
US9836957B2 (en) 2015-07-14 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for communicating with premises equipment
US9847566B2 (en) 2015-07-14 2017-12-19 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a field of a signal to mitigate interference
US9847850B2 (en) 2014-10-14 2017-12-19 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
US9853342B2 (en) 2015-07-14 2017-12-26 At&T Intellectual Property I, L.P. Dielectric transmission medium connector and methods for use therewith
US9860075B1 (en) 2016-08-26 2018-01-02 At&T Intellectual Property I, L.P. Method and communication node for broadband distribution
US9865911B2 (en) 2015-06-25 2018-01-09 At&T Intellectual Property I, L.P. Waveguide system for slot radiating first electromagnetic waves that are combined into a non-fundamental wave mode second electromagnetic wave on a transmission medium
US9866309B2 (en) 2015-06-03 2018-01-09 At&T Intellectual Property I, Lp Host node device and methods for use therewith
US9871283B2 (en) 2015-07-23 2018-01-16 At&T Intellectual Property I, Lp Transmission medium having a dielectric core comprised of plural members connected by a ball and socket configuration
US9871282B2 (en) 2015-05-14 2018-01-16 At&T Intellectual Property I, L.P. At least one transmission medium having a dielectric surface that is covered at least in part by a second dielectric
US9876570B2 (en) 2015-02-20 2018-01-23 At&T Intellectual Property I, Lp Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9876605B1 (en) 2016-10-21 2018-01-23 At&T Intellectual Property I, L.P. Launcher and coupling system to support desired guided wave mode
US9876264B2 (en) 2015-10-02 2018-01-23 At&T Intellectual Property I, Lp Communication system, guided wave switch and methods for use therewith
US9882257B2 (en) 2015-07-14 2018-01-30 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9882277B2 (en) 2015-10-02 2018-01-30 At&T Intellectual Property I, Lp Communication device and antenna assembly with actuated gimbal mount
US9893795B1 (en) 2016-12-07 2018-02-13 At&T Intellectual Property I, Lp Method and repeater for broadband distribution
US9906269B2 (en) 2014-09-17 2018-02-27 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US9904535B2 (en) 2015-09-14 2018-02-27 At&T Intellectual Property I, L.P. Method and apparatus for distributing software
DE102016215800A1 (en) 2016-08-23 2018-03-01 Robert Bosch Gmbh Method for operating a subscriber of a data network
US9912382B2 (en) 2015-06-03 2018-03-06 At&T Intellectual Property I, Lp Network termination and methods for use therewith
US9913139B2 (en) 2015-06-09 2018-03-06 At&T Intellectual Property I, L.P. Signal fingerprinting for authentication of communicating devices
US9911020B1 (en) 2016-12-08 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for tracking via a radio frequency identification device
US9912419B1 (en) 2016-08-24 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for managing a fault in a distributed antenna system
US9912027B2 (en) 2015-07-23 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US9917341B2 (en) 2015-05-27 2018-03-13 At&T Intellectual Property I, L.P. Apparatus and method for launching electromagnetic waves and for modifying radial dimensions of the propagating electromagnetic waves
US9927517B1 (en) 2016-12-06 2018-03-27 At&T Intellectual Property I, L.P. Apparatus and methods for sensing rainfall
US9948333B2 (en) 2015-07-23 2018-04-17 At&T Intellectual Property I, L.P. Method and apparatus for wireless communications to mitigate interference
US9948354B2 (en) 2015-04-28 2018-04-17 At&T Intellectual Property I, L.P. Magnetic coupling device with reflective plate and methods for use therewith
US9954287B2 (en) 2014-11-20 2018-04-24 At&T Intellectual Property I, L.P. Apparatus for converting wireless signals and electromagnetic waves and methods thereof
US9967173B2 (en) 2015-07-31 2018-05-08 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9973940B1 (en) 2017-02-27 2018-05-15 At&T Intellectual Property I, L.P. Apparatus and methods for dynamic impedance matching of a guided wave launcher
US9991580B2 (en) 2016-10-21 2018-06-05 At&T Intellectual Property I, L.P. Launcher and coupling system for guided wave mode cancellation
US9998870B1 (en) 2016-12-08 2018-06-12 At&T Intellectual Property I, L.P. Method and apparatus for proximity sensing
US9997819B2 (en) 2015-06-09 2018-06-12 At&T Intellectual Property I, L.P. Transmission medium and method for facilitating propagation of electromagnetic waves via a core
US9999038B2 (en) 2013-05-31 2018-06-12 At&T Intellectual Property I, L.P. Remote distributed antenna system
US10009063B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an out-of-band reference signal
US10009901B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method, apparatus, and computer-readable storage medium for managing utilization of wireless resources between base stations
US10009065B2 (en) 2012-12-05 2018-06-26 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US10009067B2 (en) 2014-12-04 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for configuring a communication interface
US10020587B2 (en) 2015-07-31 2018-07-10 At&T Intellectual Property I, L.P. Radial antenna and methods for use therewith
US10020844B2 (en) 2016-12-06 2018-07-10 T&T Intellectual Property I, L.P. Method and apparatus for broadcast communication via guided waves
US10027397B2 (en) 2016-12-07 2018-07-17 At&T Intellectual Property I, L.P. Distributed antenna system and methods for use therewith
US10033108B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave having a wave mode that mitigates interference
US10033107B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US10044409B2 (en) 2015-07-14 2018-08-07 At&T Intellectual Property I, L.P. Transmission medium and methods for use therewith
US10051483B2 (en) 2015-10-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for directing wireless signals
US10051629B2 (en) 2015-09-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an in-band reference signal
US10069535B2 (en) 2016-12-08 2018-09-04 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves having a certain electric field structure
US10074890B2 (en) 2015-10-02 2018-09-11 At&T Intellectual Property I, L.P. Communication device and antenna with integrated light assembly
US10079661B2 (en) 2015-09-16 2018-09-18 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a clock reference
US10090594B2 (en) 2016-11-23 2018-10-02 At&T Intellectual Property I, L.P. Antenna system having structural configurations for assembly
US10090606B2 (en) 2015-07-15 2018-10-02 At&T Intellectual Property I, L.P. Antenna system with dielectric array and methods for use therewith
US10103801B2 (en) 2015-06-03 2018-10-16 At&T Intellectual Property I, L.P. Host node device and methods for use therewith
US10103422B2 (en) 2016-12-08 2018-10-16 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US20180300505A1 (en) * 2017-04-18 2018-10-18 International Business Machines Corporation Deniable obfuscation of user locations
US10135146B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via circuits
US10135145B2 (en) 2016-12-06 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave along a transmission medium
US10135147B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via an antenna
US10136434B2 (en) 2015-09-16 2018-11-20 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an ultra-wideband control channel
US10139820B2 (en) 2016-12-07 2018-11-27 At&T Intellectual Property I, L.P. Method and apparatus for deploying equipment of a communication system
US10142086B2 (en) 2015-06-11 2018-11-27 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US10148016B2 (en) 2015-07-14 2018-12-04 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array
US10144036B2 (en) 2015-01-30 2018-12-04 At&T Intellectual Property I, L.P. Method and apparatus for mitigating interference affecting a propagation of electromagnetic waves guided by a transmission medium
US10154493B2 (en) 2015-06-03 2018-12-11 At&T Intellectual Property I, L.P. Network termination and methods for use therewith
US10168695B2 (en) 2016-12-07 2019-01-01 At&T Intellectual Property I, L.P. Method and apparatus for controlling an unmanned aircraft
US10170840B2 (en) 2015-07-14 2019-01-01 At&T Intellectual Property I, L.P. Apparatus and methods for sending or receiving electromagnetic signals
US10178445B2 (en) 2016-11-23 2019-01-08 At&T Intellectual Property I, L.P. Methods, devices, and systems for load balancing between a plurality of waveguides
US10205655B2 (en) 2015-07-14 2019-02-12 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array and multiple communication paths
US10224634B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Methods and apparatus for adjusting an operational characteristic of an antenna
US10225025B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Method and apparatus for detecting a fault in a communication system
US10243270B2 (en) 2016-12-07 2019-03-26 At&T Intellectual Property I, L.P. Beam adaptive multi-feed dielectric antenna system and methods for use therewith
US10243784B2 (en) 2014-11-20 2019-03-26 At&T Intellectual Property I, L.P. System for generating topology information and methods thereof
US10264586B2 (en) 2016-12-09 2019-04-16 At&T Mobility Ii Llc Cloud-based packet controller and methods for use therewith
US10291311B2 (en) 2016-09-09 2019-05-14 At&T Intellectual Property I, L.P. Method and apparatus for mitigating a fault in a distributed antenna system
US10291334B2 (en) 2016-11-03 2019-05-14 At&T Intellectual Property I, L.P. System for detecting a fault in a communication system
US10298293B2 (en) 2017-03-13 2019-05-21 At&T Intellectual Property I, L.P. Apparatus of communication utilizing wireless network devices
US10305190B2 (en) 2016-12-01 2019-05-28 At&T Intellectual Property I, L.P. Reflecting dielectric antenna system and methods for use therewith
US10312567B2 (en) 2016-10-26 2019-06-04 At&T Intellectual Property I, L.P. Launcher with planar strip antenna and methods for use therewith
US10320586B2 (en) 2015-07-14 2019-06-11 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an insulated transmission medium
US10326689B2 (en) 2016-12-08 2019-06-18 At&T Intellectual Property I, L.P. Method and system for providing alternative communication paths
US10326494B2 (en) 2016-12-06 2019-06-18 At&T Intellectual Property I, L.P. Apparatus for measurement de-embedding and methods for use therewith
US10340983B2 (en) 2016-12-09 2019-07-02 At&T Intellectual Property I, L.P. Method and apparatus for surveying remote sites via guided wave communications
US10341142B2 (en) 2015-07-14 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an uninsulated conductor
US10340601B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Multi-antenna system and methods for use therewith
US10340600B2 (en) 2016-10-18 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via plural waveguide systems
US10340603B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Antenna system having shielded structural configurations for assembly
US10340573B2 (en) 2016-10-26 2019-07-02 At&T Intellectual Property I, L.P. Launcher with cylindrical coupling device and methods for use therewith
US10348391B2 (en) 2015-06-03 2019-07-09 At&T Intellectual Property I, L.P. Client node device with frequency conversion and methods for use therewith
US10355367B2 (en) 2015-10-16 2019-07-16 At&T Intellectual Property I, L.P. Antenna structure for exchanging wireless signals
US10359749B2 (en) 2016-12-07 2019-07-23 At&T Intellectual Property I, L.P. Method and apparatus for utilities management via guided wave communication
US10361489B2 (en) 2016-12-01 2019-07-23 At&T Intellectual Property I, L.P. Dielectric dish antenna system and methods for use therewith
US10374316B2 (en) 2016-10-21 2019-08-06 At&T Intellectual Property I, L.P. System and dielectric antenna with non-uniform dielectric
US10382976B2 (en) 2016-12-06 2019-08-13 At&T Intellectual Property I, L.P. Method and apparatus for managing wireless communications based on communication paths and network device positions
US10389037B2 (en) 2016-12-08 2019-08-20 At&T Intellectual Property I, L.P. Apparatus and methods for selecting sections of an antenna array and use therewith
US10389029B2 (en) 2016-12-07 2019-08-20 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system with core selection and methods for use therewith
US10396887B2 (en) 2015-06-03 2019-08-27 At&T Intellectual Property I, L.P. Client node device and methods for use therewith
US10411356B2 (en) 2016-12-08 2019-09-10 At&T Intellectual Property I, L.P. Apparatus and methods for selectively targeting communication devices with an antenna array
US10439675B2 (en) 2016-12-06 2019-10-08 At&T Intellectual Property I, L.P. Method and apparatus for repeating guided wave communication signals
US10446936B2 (en) 2016-12-07 2019-10-15 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system and methods for use therewith
US10498044B2 (en) 2016-11-03 2019-12-03 At&T Intellectual Property I, L.P. Apparatus for configuring a surface of an antenna
US10531287B2 (en) 2017-04-18 2020-01-07 International Business Machines Corporation Plausible obfuscation of user location trajectories
US10530505B2 (en) 2016-12-08 2020-01-07 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves along a transmission medium
US10535928B2 (en) 2016-11-23 2020-01-14 At&T Intellectual Property I, L.P. Antenna system and methods for use therewith
US10547348B2 (en) 2016-12-07 2020-01-28 At&T Intellectual Property I, L.P. Method and apparatus for switching transmission mediums in a communication system
US10601494B2 (en) 2016-12-08 2020-03-24 At&T Intellectual Property I, L.P. Dual-band communication device and method for use therewith
US10637149B2 (en) 2016-12-06 2020-04-28 At&T Intellectual Property I, L.P. Injection molded dielectric antenna and methods for use therewith
US10650940B2 (en) 2015-05-15 2020-05-12 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US10665942B2 (en) 2015-10-16 2020-05-26 At&T Intellectual Property I, L.P. Method and apparatus for adjusting wireless communications
US10679767B2 (en) 2015-05-15 2020-06-09 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US10694379B2 (en) 2016-12-06 2020-06-23 At&T Intellectual Property I, L.P. Waveguide system with device-based authentication and methods for use therewith
US10727599B2 (en) 2016-12-06 2020-07-28 At&T Intellectual Property I, L.P. Launcher with slot antenna and methods for use therewith
US10755542B2 (en) 2016-12-06 2020-08-25 At&T Intellectual Property I, L.P. Method and apparatus for surveillance via guided wave communication
US10777873B2 (en) 2016-12-08 2020-09-15 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US10784670B2 (en) 2015-07-23 2020-09-22 At&T Intellectual Property I, L.P. Antenna support for aligning an antenna
US10811767B2 (en) 2016-10-21 2020-10-20 At&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
US10819035B2 (en) 2016-12-06 2020-10-27 At&T Intellectual Property I, L.P. Launcher with helical antenna and methods for use therewith
US10916969B2 (en) 2016-12-08 2021-02-09 At&T Intellectual Property I, L.P. Method and apparatus for providing power using an inductive coupling
US10938108B2 (en) 2016-12-08 2021-03-02 At&T Intellectual Property I, L.P. Frequency selective multi-feed dielectric antenna system and methods for use therewith
US11032819B2 (en) 2016-09-15 2021-06-08 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a control channel reference signal
US11050759B2 (en) 2017-10-26 2021-06-29 Nxp B.V. Secure adaptive wireless communications
US11308477B2 (en) 2005-04-26 2022-04-19 Spriv Llc Method of reducing fraud in on-line transactions
US11354667B2 (en) 2007-05-29 2022-06-07 Spriv Llc Method for internet user authentication
US11792314B2 (en) 2010-03-28 2023-10-17 Spriv Llc Methods for acquiring an internet user's consent to be located and for authenticating the location information
US11818287B2 (en) 2017-10-19 2023-11-14 Spriv Llc Method and system for monitoring and validating electronic transactions

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7555287B1 (en) 2001-11-01 2009-06-30 Nokia Corporation Customized messaging between wireless access point and services
US7151764B1 (en) 2001-11-01 2006-12-19 Nokia Corporation Service notification on a low bluetooth layer
US7340214B1 (en) * 2002-02-13 2008-03-04 Nokia Corporation Short-range wireless system and method for multimedia tags
US7102640B1 (en) * 2002-03-21 2006-09-05 Nokia Corporation Service/device indication with graphical interface
JP2003288275A (en) * 2002-03-28 2003-10-10 Fujitsu Ltd Information security management method, program for executing it, and information security management device
CA2482185A1 (en) * 2002-04-11 2003-10-16 International Business Machines Corporation Computer, computer security setting method, and program
US20040203764A1 (en) * 2002-06-03 2004-10-14 Scott Hrastar Methods and systems for identifying nodes and mapping their locations
US7383577B2 (en) * 2002-05-20 2008-06-03 Airdefense, Inc. Method and system for encrypted network management and intrusion detection
US7086089B2 (en) * 2002-05-20 2006-08-01 Airdefense, Inc. Systems and methods for network security
US7058796B2 (en) * 2002-05-20 2006-06-06 Airdefense, Inc. Method and system for actively defending a wireless LAN against attacks
US7532895B2 (en) * 2002-05-20 2009-05-12 Air Defense, Inc. Systems and methods for adaptive location tracking
US7042852B2 (en) * 2002-05-20 2006-05-09 Airdefense, Inc. System and method for wireless LAN dynamic channel change with honeypot trap
US7277404B2 (en) * 2002-05-20 2007-10-02 Airdefense, Inc. System and method for sensing wireless LAN activity
US7322044B2 (en) * 2002-06-03 2008-01-22 Airdefense, Inc. Systems and methods for automated network policy exception detection and correction
AU2003260071A1 (en) * 2002-08-27 2004-03-19 Td Security, Inc., Dba Trust Digital, Llc Enterprise-wide security system for computer devices
US20040193902A1 (en) * 2003-03-31 2004-09-30 Vogler Dean H. Digital content rendering device and method
US7522908B2 (en) * 2003-04-21 2009-04-21 Airdefense, Inc. Systems and methods for wireless network site survey
US7355996B2 (en) * 2004-02-06 2008-04-08 Airdefense, Inc. Systems and methods for adaptive monitoring with bandwidth constraints
US7324804B2 (en) * 2003-04-21 2008-01-29 Airdefense, Inc. Systems and methods for dynamic sensor discovery and selection
US7359676B2 (en) * 2003-04-21 2008-04-15 Airdefense, Inc. Systems and methods for adaptively scanning for wireless communications
US7437763B2 (en) * 2003-06-05 2008-10-14 Microsoft Corporation In-context security advisor in a computing environment
JP4646913B2 (en) 2003-08-12 2011-03-09 リサーチ イン モーション リミテッド System and method for indicating the strength of encryption
US7530112B2 (en) * 2003-09-10 2009-05-05 Cisco Technology, Inc. Method and apparatus for providing network security using role-based access control
US7836490B2 (en) 2003-10-29 2010-11-16 Cisco Technology, Inc. Method and apparatus for providing network security using security labeling
EP1709556A4 (en) 2003-12-23 2011-08-10 Trust Digital Llc System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
GB2411554B (en) * 2004-02-24 2006-01-18 Toshiba Res Europ Ltd Multi-rate security
US20060075487A1 (en) * 2004-09-29 2006-04-06 Pfleging Gerald W Method for disabling a computing device based on the location of the computing device
US20060075075A1 (en) * 2004-10-01 2006-04-06 Malinen Jouni I Method and system to contextually initiate synchronization services on mobile terminals in an enterprise environment
US8196199B2 (en) * 2004-10-19 2012-06-05 Airdefense, Inc. Personal wireless monitoring agent
US20060123133A1 (en) * 2004-10-19 2006-06-08 Hrastar Scott E Detecting unauthorized wireless devices on a wired network
US7669244B2 (en) 2004-10-21 2010-02-23 Cisco Technology, Inc. Method and system for generating user group permission lists
US7877796B2 (en) 2004-11-16 2011-01-25 Cisco Technology, Inc. Method and apparatus for best effort propagation of security group information
US7886145B2 (en) * 2004-11-23 2011-02-08 Cisco Technology, Inc. Method and system for including security information with a packet
US7721323B2 (en) 2004-11-23 2010-05-18 Cisco Technology, Inc. Method and system for including network security information in a frame
US7827402B2 (en) 2004-12-01 2010-11-02 Cisco Technology, Inc. Method and apparatus for ingress filtering using security group information
EP1866789B8 (en) * 2005-02-28 2020-04-15 McAfee, LLC Mobile data security system and methods
WO2006102515A1 (en) * 2005-03-23 2006-09-28 Belarc, Inc. Security control verification and monitoring subsystem for use in a computer information database system
EP1708527A1 (en) * 2005-03-31 2006-10-04 BRITISH TELECOMMUNICATIONS public limited company Location based authentication
ATE549842T1 (en) * 2005-06-20 2012-03-15 Telecom Italia Spa METHOD AND SYSTEM FOR MANAGING THE AUTHENTICATION OF A MOBILE TERMINAL IN A COMMUNICATIONS NETWORK, AS WELL AS COMMUNICATIONS NETWORK AND COMPUTER PROGRAM
JP2007006054A (en) * 2005-06-23 2007-01-11 Hitachi Ltd Packet repeater and packet repeating system
US20070028098A1 (en) * 2005-07-28 2007-02-01 International Business Machines Corporation Encrypting units of work based on a trust level
US7715800B2 (en) 2006-01-13 2010-05-11 Airdefense, Inc. Systems and methods for wireless intrusion detection using spectral analysis
JP2007249585A (en) * 2006-03-15 2007-09-27 Omron Corp Authentication device and control method therefor, electronic equipment provided with authentication device, control program for authentication device, and recording medium with the program thereon
US7971251B2 (en) * 2006-03-17 2011-06-28 Airdefense, Inc. Systems and methods for wireless security using distributed collaboration of wireless clients
US20070218874A1 (en) * 2006-03-17 2007-09-20 Airdefense, Inc. Systems and Methods For Wireless Network Forensics
EP1848174B1 (en) * 2006-04-18 2016-11-02 BlackBerry Limited Security control in a communication system
US20090021343A1 (en) * 2006-05-10 2009-01-22 Airdefense, Inc. RFID Intrusion Protection System and Methods
US7970013B2 (en) 2006-06-16 2011-06-28 Airdefense, Inc. Systems and methods for wireless network content filtering
US8281392B2 (en) 2006-08-11 2012-10-02 Airdefense, Inc. Methods and systems for wired equivalent privacy and Wi-Fi protected access protection
US8259568B2 (en) * 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
US8135798B2 (en) * 2006-11-15 2012-03-13 Hewlett-Packard Development Company, L.P. Over-the-air device services and management
JP4407691B2 (en) * 2006-11-20 2010-02-03 ソニー株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE PROTECTION METHOD, AND PROGRAM
WO2008087331A2 (en) * 2006-12-29 2008-07-24 France Telecom Method and device for adapting an application to a physical context implementing reconfigurable safety mechanisms
US7840708B2 (en) 2007-08-13 2010-11-23 Cisco Technology, Inc. Method and system for the assignment of security group information using a proxy
US8295486B2 (en) * 2007-09-28 2012-10-23 Research In Motion Limited Systems, devices, and methods for outputting alerts to indicate the use of a weak hash function
US9379941B2 (en) 2007-10-18 2016-06-28 Lenovo (Singapore) Pte. Ltd. Autonomic computer configuration based on location
US20090195445A1 (en) * 2008-01-31 2009-08-06 Dehaas Ronald J System and method for selecting parameters based on physical location of a computer device
WO2010054258A1 (en) * 2008-11-06 2010-05-14 Trust Digital System and method for mediating connections between policy source servers, corporate repositories, and mobile devices
AU2010207832B2 (en) * 2009-02-02 2015-03-05 Absolute Software Corporation Location dependent monitoring for stolen devices
US9424408B2 (en) * 2009-12-21 2016-08-23 Qualcomm Incorporated Utilizing location information to minimize user interaction required for authentication on a device
FR2956941A1 (en) * 2010-02-19 2011-09-02 Ingenico Sa BIOMETRIC AUTHENTICATION METHOD, AUTHENTICATION SYSTEM, PROGRAM AND CORRESPONDING TERMINAL.
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
US8621656B2 (en) 2010-07-06 2013-12-31 Nokia Corporation Method and apparatus for selecting a security policy
US8583937B2 (en) 2010-12-16 2013-11-12 Blackberry Limited Method and apparatus for securing a computing device
EP2466523B1 (en) * 2010-12-16 2015-04-29 BlackBerry Limited Method and apparatus for securing a computing device
US8898793B2 (en) 2011-01-14 2014-11-25 Nokia Corporation Method and apparatus for adjusting context-based factors for selecting a security policy
US9450752B2 (en) * 2011-04-29 2016-09-20 Nokia Technologies Oy Method and apparatus for providing service provider-controlled communication security
US9038158B1 (en) * 2011-07-07 2015-05-19 Symantec Corporation Systems and methods for enforcing geolocation-based policies
EP2634723B1 (en) * 2012-03-02 2019-08-21 F. Hoffmann-La Roche AG Determination of a terminal's position for displaying a gui element
CN102685106B (en) * 2012-03-27 2015-09-30 北京百纳威尔科技有限公司 A kind of safe verification method and equipment
US20140157401A1 (en) * 2012-11-30 2014-06-05 Motorola Mobility Llc Method of Dynamically Adjusting an Authentication Sensor
JP6318698B2 (en) * 2013-04-10 2018-05-09 株式会社リコー Security management system, security management method and program
CN105164970B (en) * 2013-05-30 2019-12-17 英特尔公司 adaptive authentication system and method
US9160729B2 (en) 2013-08-20 2015-10-13 Paypal, Inc. Systems and methods for location-based device security
WO2015030771A1 (en) * 2013-08-29 2015-03-05 Nokia Corporation Adaptive security indicator for wireless devices
US10069868B2 (en) 2014-03-28 2018-09-04 Intel Corporation Systems and methods to facilitate multi-factor authentication policy enforcement using one or more policy handlers
JP6344170B2 (en) * 2014-09-12 2018-06-20 株式会社リコー Device, management module, program, and control method
US20160248809A1 (en) * 2015-02-20 2016-08-25 Intel Corporation Methods and apparatus to process data based on automatically detecting a security environment
CN105141586B (en) * 2015-07-31 2018-07-10 广州华多网络科技有限公司 A kind of method and system verified to user
CN106412227A (en) * 2016-06-16 2017-02-15 北京小米移动软件有限公司 Anti-lost alarm method and device and device for anti-lost alarm
US11089109B1 (en) * 2019-11-20 2021-08-10 Sprint Communications Company L.P. Smart device management via a mobile communication device based on privacy preferences

Citations (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4956769A (en) 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5010547A (en) 1989-07-10 1991-04-23 Motorola, Inc. Multiple messaging using a single selective call address
US5012219A (en) 1989-10-13 1991-04-30 Motorola, Inc. Message reminder alert for selective call receiver
US5075684A (en) 1989-10-06 1991-12-24 Motorola, Inc. Selective call message management
US5359317A (en) 1992-10-09 1994-10-25 Motorola, Inc. Method and apparatus for selectively storing a portion of a received message in a selective call receiver
US5394140A (en) 1992-11-23 1995-02-28 Motorola, Inc. Method and apparatus for pre-programmed call-back-number-determined alert
US5430436A (en) 1992-10-05 1995-07-04 Motorola, Inc. Method and apparatus for displaying a keypad arrangement on a selective call receiver
US5561836A (en) 1994-05-02 1996-10-01 Motorola, Inc. Method and apparatus for qualifying access to communication system services based on subscriber unit location
US5612682A (en) 1995-05-30 1997-03-18 Motorola, Inc. Method and apparatus for controlling utilization of a process added to a portable communication device
US5640452A (en) 1995-04-28 1997-06-17 Trimble Navigation Limited Location-sensitive decryption of an encrypted message
US5650776A (en) 1993-09-23 1997-07-22 Motorola, Inc. Communication receiver having user configuration control functions
US5705995A (en) 1995-11-06 1998-01-06 Motorola, Inc. Selective call receiver and method of storing messages therein
US5903852A (en) 1991-02-04 1999-05-11 Motorola, Inc. Radiotelephone operating technique
US5922073A (en) 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
US5930801A (en) 1997-03-07 1999-07-27 Xerox Corporation Shared-data environment in which each file has independent security properties
US5958006A (en) 1995-11-13 1999-09-28 Motorola, Inc. Method and apparatus for communicating summarized data
US5991405A (en) 1998-01-27 1999-11-23 Dsc Telecom, L.P. Method for dynamically updating cellular phone unique encryption keys
US6084968A (en) * 1997-10-29 2000-07-04 Motorola, Inc. Security token and method for wireless applications
US6130947A (en) 1996-09-10 2000-10-10 Mizobe; Tatsuji Method of configuring access and security code
US6157630A (en) 1998-01-26 2000-12-05 Motorola, Inc. Communications system with radio device and server
US6208991B1 (en) 1998-08-26 2001-03-27 International Business Machines Corporation Dynamic file mapping for network computers
US6246376B1 (en) * 2000-06-28 2001-06-12 Texas Instruments Incorporated Wireless location and direction indicator for multiple devices
US6308273B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US20020023010A1 (en) * 2000-03-21 2002-02-21 Rittmaster Ted R. System and process for distribution of information on a communication network
US6370629B1 (en) * 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US20020138632A1 (en) * 2001-03-22 2002-09-26 International Business Machines Corporation System and method for providing positional authentication for client-server systems
US20020176579A1 (en) * 2001-05-24 2002-11-28 Deshpande Nikhil M. Location-based services using wireless hotspot technology
US6504480B1 (en) * 2001-08-09 2003-01-07 Hewlett-Packard Company Electronic device security
US20030061166A1 (en) * 2001-09-26 2003-03-27 Masahiro Saito Security management apparatus, security management method, and security management program
US20030097586A1 (en) * 2001-11-19 2003-05-22 Mok Steven Siong Cheak Security system
US6636175B2 (en) * 2001-09-14 2003-10-21 Paul Grady Russell Method and apparatus for acquiring a remote position
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6732176B1 (en) * 1999-11-03 2004-05-04 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US6778837B2 (en) * 2001-03-22 2004-08-17 International Business Machines Corporation System and method for providing access to mobile devices based on positional data
US6801777B2 (en) * 2001-11-27 2004-10-05 Intel Corporation Device and method for intelligent wireless communication selection
US6813503B1 (en) * 1999-09-02 2004-11-02 Nokia Corporation Wireless communication terminal for accessing location information from a server
US20040250069A1 (en) * 2001-09-25 2004-12-09 Rauno Kosamo Adapting securityparameters of services provided for a user terminal in a communication network and correspondingly secured data communication
US6931130B1 (en) * 1999-10-07 2005-08-16 International Business Machines Corporation Dynamically adjustable software encryption
US6970927B1 (en) * 2000-04-18 2005-11-29 Wayport, Inc. Distributed network communication system which provides different network access features
US7051196B2 (en) * 2001-12-05 2006-05-23 Hewlett-Packard Development Company, L.P. Location-based security for a portable computer
US7080402B2 (en) * 2001-03-12 2006-07-18 International Business Machines Corporation Access to applications of an electronic processing device solely based on geographic location
US7343165B2 (en) * 2000-04-11 2008-03-11 American Calcar Inc. GPS publication application server

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5600708A (en) * 1995-08-04 1997-02-04 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
US5898783A (en) * 1996-11-14 1999-04-27 Lucent Technologies, Inc. System and method for employing a telecommunications network to remotely disable a SIM or smartcard
US6131116A (en) * 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US6023708A (en) * 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US6708221B1 (en) * 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US6085192A (en) * 1997-04-11 2000-07-04 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US6766454B1 (en) * 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US5961590A (en) * 1997-04-11 1999-10-05 Roampage, Inc. System and method for synchronizing electronic mail between a client site and a central site
US6418533B2 (en) * 1997-08-29 2002-07-09 Compaq Information Technologies Group, L.P. “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6202070B1 (en) * 1997-12-31 2001-03-13 Compaq Computer Corporation Computer manufacturing system architecture with enhanced software distribution functions
US6151606A (en) * 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US6366912B1 (en) * 1998-04-06 2002-04-02 Microsoft Corporation Network security zones
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6587684B1 (en) * 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US6131096A (en) * 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US6677858B1 (en) * 1999-02-26 2004-01-13 Reveo, Inc. Internet-based method of and system for monitoring space-time coordinate information and biophysiological state information collected from an animate object along a course through the space-time continuum
US6327584B1 (en) * 1999-07-30 2001-12-04 Hewlett-Packard Company Apparatus and method for using version control to dynamically update files while the files are available for access
US6360252B1 (en) * 1999-09-20 2002-03-19 Fusionone, Inc. Managing the transfer of e-mail attachments to rendering devices other than an original e-mail recipient
US7020697B1 (en) * 1999-10-01 2006-03-28 Accenture Llp Architectures for netcentric computing systems
US7239346B1 (en) * 1999-10-18 2007-07-03 Priddy Dennis G System and architecture that supports a multi-function semiconductor device between networks and portable wireless communications products
US6650902B1 (en) * 1999-11-15 2003-11-18 Lucent Technologies Inc. Method and apparatus for wireless telecommunications system that provides location-based information delivery to a wireless mobile unit
US7035878B1 (en) * 2000-01-25 2006-04-25 Fusionone, Inc. Base rolling engine for data transfer and synchronization system
US6671757B1 (en) * 2000-01-26 2003-12-30 Fusionone, Inc. Data transfer and synchronization system
US7505762B2 (en) * 2004-02-27 2009-03-17 Fusionone, Inc. Wireless telephone data backup system
US6694336B1 (en) * 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US6944651B2 (en) * 2000-05-19 2005-09-13 Fusionone, Inc. Single click synchronization of data from a public information store to a private information store
US6662023B1 (en) * 2000-07-06 2003-12-09 Nokia Mobile Phones Ltd. Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused
US6892225B1 (en) * 2000-07-19 2005-05-10 Fusionone, Inc. Agent system for a secure remote access system
US6925476B1 (en) * 2000-08-17 2005-08-02 Fusionone, Inc. Updating application data including adding first change log to aggreagate change log comprising summary of changes
US20040003266A1 (en) * 2000-09-22 2004-01-01 Patchlink Corporation Non-invasive automatic offsite patch fingerprinting and updating system and method
US7003668B2 (en) * 2000-11-03 2006-02-21 Fusionone, Inc. Secure authentication of users via intermediate parties
US7116977B1 (en) * 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US7272848B1 (en) * 2001-02-13 2007-09-18 Network Appliance, Inc. Method for device security in a heterogeneous storage network environment
US7937285B2 (en) * 2001-04-12 2011-05-03 Massachusetts Institute Of Technology Remote collaborative control and direction
US6842695B1 (en) * 2001-04-17 2005-01-11 Fusionone, Inc. Mapping and addressing system for a secure remote access system
US20040044791A1 (en) * 2001-05-22 2004-03-04 Pouzzner Daniel G. Internationalized domain name system with iterative conversion
US6804669B2 (en) * 2001-08-14 2004-10-12 International Business Machines Corporation Methods and apparatus for user-centered class supervision
US7159120B2 (en) * 2001-11-19 2007-01-02 Good Technology, Inc. Method and system for protecting data within portable electronic devices
US7305700B2 (en) * 2002-01-08 2007-12-04 Seven Networks, Inc. Secure transport for mobile communication network
US7591020B2 (en) * 2002-01-18 2009-09-15 Palm, Inc. Location based security modification system and method
US7634509B2 (en) * 2003-11-07 2009-12-15 Fusionone, Inc. Personal information space management system and method
US8010082B2 (en) * 2004-10-20 2011-08-30 Seven Networks, Inc. Flexible billing architecture
EP1828932A4 (en) * 2004-12-10 2008-03-05 Seven Networks Internat Oy Database synchronization
FI120165B (en) * 2004-12-29 2009-07-15 Seven Networks Internat Oy Synchronization of a database through a mobile network
KR100719118B1 (en) * 2005-10-27 2007-05-17 삼성전자주식회사 Method and system for limitting a function of device in specific perimeters
US7643820B2 (en) * 2006-04-07 2010-01-05 Motorola, Inc. Method and device for restricted access contact information datum
US20080115152A1 (en) * 2006-11-15 2008-05-15 Bharat Welingkar Server-controlled heartbeats
US7603435B2 (en) * 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock

Patent Citations (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4956769A (en) 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5010547A (en) 1989-07-10 1991-04-23 Motorola, Inc. Multiple messaging using a single selective call address
US5075684A (en) 1989-10-06 1991-12-24 Motorola, Inc. Selective call message management
US5012219A (en) 1989-10-13 1991-04-30 Motorola, Inc. Message reminder alert for selective call receiver
US5903852A (en) 1991-02-04 1999-05-11 Motorola, Inc. Radiotelephone operating technique
US5430436A (en) 1992-10-05 1995-07-04 Motorola, Inc. Method and apparatus for displaying a keypad arrangement on a selective call receiver
US5359317A (en) 1992-10-09 1994-10-25 Motorola, Inc. Method and apparatus for selectively storing a portion of a received message in a selective call receiver
US5394140A (en) 1992-11-23 1995-02-28 Motorola, Inc. Method and apparatus for pre-programmed call-back-number-determined alert
US5650776A (en) 1993-09-23 1997-07-22 Motorola, Inc. Communication receiver having user configuration control functions
US5561836A (en) 1994-05-02 1996-10-01 Motorola, Inc. Method and apparatus for qualifying access to communication system services based on subscriber unit location
US5640452A (en) 1995-04-28 1997-06-17 Trimble Navigation Limited Location-sensitive decryption of an encrypted message
US5612682A (en) 1995-05-30 1997-03-18 Motorola, Inc. Method and apparatus for controlling utilization of a process added to a portable communication device
US5705995A (en) 1995-11-06 1998-01-06 Motorola, Inc. Selective call receiver and method of storing messages therein
US5958006A (en) 1995-11-13 1999-09-28 Motorola, Inc. Method and apparatus for communicating summarized data
US5922073A (en) 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
US6130947A (en) 1996-09-10 2000-10-10 Mizobe; Tatsuji Method of configuring access and security code
US5930801A (en) 1997-03-07 1999-07-27 Xerox Corporation Shared-data environment in which each file has independent security properties
US6084968A (en) * 1997-10-29 2000-07-04 Motorola, Inc. Security token and method for wireless applications
US6157630A (en) 1998-01-26 2000-12-05 Motorola, Inc. Communications system with radio device and server
US5991405A (en) 1998-01-27 1999-11-23 Dsc Telecom, L.P. Method for dynamically updating cellular phone unique encryption keys
US6308273B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6208991B1 (en) 1998-08-26 2001-03-27 International Business Machines Corporation Dynamic file mapping for network computers
US6370629B1 (en) * 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US7020772B2 (en) * 1999-04-06 2006-03-28 Microsoft Corporation Secure execution of program code
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6813503B1 (en) * 1999-09-02 2004-11-02 Nokia Corporation Wireless communication terminal for accessing location information from a server
US6931130B1 (en) * 1999-10-07 2005-08-16 International Business Machines Corporation Dynamically adjustable software encryption
US6732176B1 (en) * 1999-11-03 2004-05-04 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US20020023010A1 (en) * 2000-03-21 2002-02-21 Rittmaster Ted R. System and process for distribution of information on a communication network
US7343165B2 (en) * 2000-04-11 2008-03-11 American Calcar Inc. GPS publication application server
US6970927B1 (en) * 2000-04-18 2005-11-29 Wayport, Inc. Distributed network communication system which provides different network access features
US6246376B1 (en) * 2000-06-28 2001-06-12 Texas Instruments Incorporated Wireless location and direction indicator for multiple devices
US7080402B2 (en) * 2001-03-12 2006-07-18 International Business Machines Corporation Access to applications of an electronic processing device solely based on geographic location
US6898628B2 (en) * 2001-03-22 2005-05-24 International Business Machines Corporation System and method for providing positional authentication for client-server systems
US6778837B2 (en) * 2001-03-22 2004-08-17 International Business Machines Corporation System and method for providing access to mobile devices based on positional data
US20020138632A1 (en) * 2001-03-22 2002-09-26 International Business Machines Corporation System and method for providing positional authentication for client-server systems
US20020176579A1 (en) * 2001-05-24 2002-11-28 Deshpande Nikhil M. Location-based services using wireless hotspot technology
US6504480B1 (en) * 2001-08-09 2003-01-07 Hewlett-Packard Company Electronic device security
US6636175B2 (en) * 2001-09-14 2003-10-21 Paul Grady Russell Method and apparatus for acquiring a remote position
US20040250069A1 (en) * 2001-09-25 2004-12-09 Rauno Kosamo Adapting securityparameters of services provided for a user terminal in a communication network and correspondingly secured data communication
US20030061166A1 (en) * 2001-09-26 2003-03-27 Masahiro Saito Security management apparatus, security management method, and security management program
US20030097586A1 (en) * 2001-11-19 2003-05-22 Mok Steven Siong Cheak Security system
US6801777B2 (en) * 2001-11-27 2004-10-05 Intel Corporation Device and method for intelligent wireless communication selection
US7051196B2 (en) * 2001-12-05 2006-05-23 Hewlett-Packard Development Company, L.P. Location-based security for a portable computer

Cited By (272)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE43070E1 (en) 2000-07-18 2012-01-03 Hewlett-Packard Development Company, L.P. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
US20070157319A1 (en) * 2002-01-18 2007-07-05 Palm, Inc. Location based security modification system and method
US20030217122A1 (en) * 2002-03-01 2003-11-20 Roese John J. Location-based access control in a data network
US8972589B2 (en) * 2002-03-01 2015-03-03 Enterasys Networks, Inc. Location-based access control in a data network
US9277400B2 (en) 2004-07-07 2016-03-01 Nariste Networks Pty. Ltd. Location-enabled security services in wireless network
US20080209521A1 (en) * 2004-07-07 2008-08-28 Robert Anderson Malaney Location-Enabled Security Services in Wireless Network
US8707458B2 (en) * 2004-07-07 2014-04-22 Nariste Networks Pty. Ltd. Location-enabled security services in wireless network
US20080043689A1 (en) * 2004-07-13 2008-02-21 Sbc Knowledge Ventures, Lp System and method for location based policy management
US11308477B2 (en) 2005-04-26 2022-04-19 Spriv Llc Method of reducing fraud in on-line transactions
US20060291453A1 (en) * 2005-06-28 2006-12-28 Murata Kikai Kabushiki Kaisha Facsimile server and method of controlling the same
US20080072032A1 (en) * 2006-09-19 2008-03-20 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Configuring software agent security remotely
US20110047369A1 (en) * 2006-09-19 2011-02-24 Cohen Alexander J Configuring Software Agent Security Remotely
US8903945B2 (en) 2006-11-15 2014-12-02 Qualcomm Incorporated Over the air services for mobile devices
US20100122324A1 (en) * 2006-11-15 2010-05-13 Palm, Inc. Over the air services for mobile devices
US8086695B2 (en) 2006-11-15 2011-12-27 Hewlett-Packard Development Company, L.P. Over the air services for mobile devices
US20080140841A1 (en) * 2006-12-08 2008-06-12 Robert Ott Method and apparatus for detecting the IP address of a computer, and location information associated therewith
US8549584B2 (en) * 2007-04-25 2013-10-01 Cisco Technology, Inc. Physical security triggered dynamic network authentication and authorization
US20080271109A1 (en) * 2007-04-25 2008-10-30 Cisco Technology, Inc. Physical security triggered dynamic network authentication and authorization
US20110185408A1 (en) * 2007-04-30 2011-07-28 Hewlett-Packard Development Company, L.P. Security based on network environment
US20080271150A1 (en) * 2007-04-30 2008-10-30 Paul Boerger Security based on network environment
US11556932B2 (en) 2007-05-29 2023-01-17 Spriv Llc System for user authentication
US11354667B2 (en) 2007-05-29 2022-06-07 Spriv Llc Method for internet user authentication
US8056120B2 (en) * 2007-06-11 2011-11-08 Ricoh Company, Limited Authentication apparatus, authentication method, and computer program product
US20080307514A1 (en) * 2007-06-11 2008-12-11 Kusakari Shin Authentication apparatus, authentication method, and computer program product
US20090083837A1 (en) * 2007-09-26 2009-03-26 Yohsuke Ishii Storage controller for controlling access based on location of controller
US8196179B2 (en) * 2007-09-26 2012-06-05 Hitachi, Ltd. Storage controller for controlling access based on location of controller
US20090186602A1 (en) * 2008-01-23 2009-07-23 Toshiba America Research, Inc. Approach to secure localization in wireless networks
US8145236B2 (en) * 2008-01-23 2012-03-27 Toshiba America Research, Inc. Approach to secure localization in wireless networks
US20090210700A1 (en) * 2008-02-20 2009-08-20 Ken Nomura Computer system for judging whether to permit use of data based on location of terminal
US8051490B2 (en) * 2008-02-20 2011-11-01 Hitachi, Ltd. Computer system for judging whether to permit use of data based on location of terminal
US20090303040A1 (en) * 2008-06-09 2009-12-10 Honeywell International Inc. System and method for dynamic association of security levels and enforcement of physical security procedures
US7969302B2 (en) * 2008-06-09 2011-06-28 Honeywell International Inc. System and method for dynamic association of security levels and enforcement of physical security procedures
US9928500B2 (en) * 2009-01-06 2018-03-27 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US20150170134A1 (en) * 2009-01-06 2015-06-18 Qualcomm Incorporated Location-based system permissions and adjustments at an electronic device
US8797999B2 (en) * 2010-03-10 2014-08-05 Apple Inc. Dynamically adjustable communications services and communications links
US20110222466A1 (en) * 2010-03-10 2011-09-15 Aleksandar Pance Dynamically adjustable communications services and communications links
US11792314B2 (en) 2010-03-28 2023-10-17 Spriv Llc Methods for acquiring an internet user's consent to be located and for authenticating the location information
US20110277036A1 (en) * 2010-05-04 2011-11-10 Intertrust Technologies Corporation Policy Determined Accuracy of Transmitted Information
US9467811B2 (en) 2010-05-04 2016-10-11 Nokia Technologies Oy Policy determined accuracy of transmitted information
US8544103B2 (en) * 2010-05-04 2013-09-24 Intertrust Technologies Corporation Policy determined accuracy of transmitted information
US10194437B2 (en) 2012-12-05 2019-01-29 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US9699785B2 (en) 2012-12-05 2017-07-04 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US9788326B2 (en) 2012-12-05 2017-10-10 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US10009065B2 (en) 2012-12-05 2018-06-26 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US9185115B2 (en) 2012-12-09 2015-11-10 International Business Machines Corporation Secure access using location-based encrypted authorization
US9026787B2 (en) 2012-12-09 2015-05-05 International Business Machines Corporation Secure access using location-based encrypted authorization
US9330256B2 (en) * 2013-02-01 2016-05-03 Qualcomm Incorporated Location based process-monitoring
US20140223553A1 (en) * 2013-02-01 2014-08-07 Qualcomm Incorporated Location based process-monitoring
US10051630B2 (en) 2013-05-31 2018-08-14 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9525524B2 (en) 2013-05-31 2016-12-20 At&T Intellectual Property I, L.P. Remote distributed antenna system
US10091787B2 (en) 2013-05-31 2018-10-02 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9930668B2 (en) 2013-05-31 2018-03-27 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9999038B2 (en) 2013-05-31 2018-06-12 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9661505B2 (en) 2013-11-06 2017-05-23 At&T Intellectual Property I, L.P. Surface-wave communications and methods thereof
US9467870B2 (en) 2013-11-06 2016-10-11 At&T Intellectual Property I, L.P. Surface-wave communications and methods thereof
US9674711B2 (en) 2013-11-06 2017-06-06 At&T Intellectual Property I, L.P. Surface-wave communications and methods thereof
US9479266B2 (en) 2013-12-10 2016-10-25 At&T Intellectual Property I, L.P. Quasi-optical coupler
US9794003B2 (en) 2013-12-10 2017-10-17 At&T Intellectual Property I, L.P. Quasi-optical coupler
US9876584B2 (en) 2013-12-10 2018-01-23 At&T Intellectual Property I, L.P. Quasi-optical coupler
US9922208B2 (en) 2014-06-12 2018-03-20 Alibaba Group Holding Limited Managing confidential information
US10387680B2 (en) 2014-06-12 2019-08-20 Alibaba Group Holding Limited Managing confidential information
US9589150B2 (en) 2014-06-12 2017-03-07 Alibaba Group Holding Limited Managing confidential information
US9692101B2 (en) 2014-08-26 2017-06-27 At&T Intellectual Property I, L.P. Guided wave couplers for coupling electromagnetic waves between a waveguide surface and a surface of a wire
US10096881B2 (en) 2014-08-26 2018-10-09 At&T Intellectual Property I, L.P. Guided wave couplers for coupling electromagnetic waves to an outer surface of a transmission medium
US9755697B2 (en) 2014-09-15 2017-09-05 At&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
US9768833B2 (en) 2014-09-15 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
US9906269B2 (en) 2014-09-17 2018-02-27 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US10063280B2 (en) 2014-09-17 2018-08-28 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US9628854B2 (en) 2014-09-29 2017-04-18 At&T Intellectual Property I, L.P. Method and apparatus for distributing content in a communication network
US9973416B2 (en) 2014-10-02 2018-05-15 At&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
US9998932B2 (en) 2014-10-02 2018-06-12 At&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
US9615269B2 (en) 2014-10-02 2017-04-04 At&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
US9685992B2 (en) 2014-10-03 2017-06-20 At&T Intellectual Property I, L.P. Circuit panel network and methods thereof
US9866276B2 (en) 2014-10-10 2018-01-09 At&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
US9503189B2 (en) 2014-10-10 2016-11-22 At&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
US9973299B2 (en) 2014-10-14 2018-05-15 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
US9762289B2 (en) 2014-10-14 2017-09-12 At&T Intellectual Property I, L.P. Method and apparatus for transmitting or receiving signals in a transportation system
US9847850B2 (en) 2014-10-14 2017-12-19 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
US9577306B2 (en) 2014-10-21 2017-02-21 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9564947B2 (en) 2014-10-21 2017-02-07 At&T Intellectual Property I, L.P. Guided-wave transmission device with diversity and methods for use therewith
US9312919B1 (en) 2014-10-21 2016-04-12 At&T Intellectual Property I, Lp Transmission device with impairment compensation and methods for use therewith
US9520945B2 (en) 2014-10-21 2016-12-13 At&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
US9876587B2 (en) 2014-10-21 2018-01-23 At&T Intellectual Property I, L.P. Transmission device with impairment compensation and methods for use therewith
US9525210B2 (en) 2014-10-21 2016-12-20 At&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9912033B2 (en) 2014-10-21 2018-03-06 At&T Intellectual Property I, Lp Guided wave coupler, coupling module and methods for use therewith
US9705610B2 (en) 2014-10-21 2017-07-11 At&T Intellectual Property I, L.P. Transmission device with impairment compensation and methods for use therewith
US9571209B2 (en) 2014-10-21 2017-02-14 At&T Intellectual Property I, L.P. Transmission device with impairment compensation and methods for use therewith
US9948355B2 (en) 2014-10-21 2018-04-17 At&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
US9653770B2 (en) 2014-10-21 2017-05-16 At&T Intellectual Property I, L.P. Guided wave coupler, coupling module and methods for use therewith
US9954286B2 (en) 2014-10-21 2018-04-24 At&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9627768B2 (en) 2014-10-21 2017-04-18 At&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9769020B2 (en) 2014-10-21 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for responding to events affecting communications in a communication network
US9780834B2 (en) 2014-10-21 2017-10-03 At&T Intellectual Property I, L.P. Method and apparatus for transmitting electromagnetic waves
US9577307B2 (en) 2014-10-21 2017-02-21 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9596001B2 (en) 2014-10-21 2017-03-14 At&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
US9871558B2 (en) 2014-10-21 2018-01-16 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9960808B2 (en) 2014-10-21 2018-05-01 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9742521B2 (en) 2014-11-20 2017-08-22 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US9712350B2 (en) 2014-11-20 2017-07-18 At&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
US9800327B2 (en) 2014-11-20 2017-10-24 At&T Intellectual Property I, L.P. Apparatus for controlling operations of a communication device and methods thereof
US9654173B2 (en) 2014-11-20 2017-05-16 At&T Intellectual Property I, L.P. Apparatus for powering a communication device and methods thereof
US9749083B2 (en) 2014-11-20 2017-08-29 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US9680670B2 (en) 2014-11-20 2017-06-13 At&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
US9954287B2 (en) 2014-11-20 2018-04-24 At&T Intellectual Property I, L.P. Apparatus for converting wireless signals and electromagnetic waves and methods thereof
US9544006B2 (en) 2014-11-20 2017-01-10 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US10243784B2 (en) 2014-11-20 2019-03-26 At&T Intellectual Property I, L.P. System for generating topology information and methods thereof
US9531427B2 (en) 2014-11-20 2016-12-27 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US9742462B2 (en) 2014-12-04 2017-08-22 At&T Intellectual Property I, L.P. Transmission medium and communication interfaces and methods for use therewith
US10009067B2 (en) 2014-12-04 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for configuring a communication interface
US10144036B2 (en) 2015-01-30 2018-12-04 At&T Intellectual Property I, L.P. Method and apparatus for mitigating interference affecting a propagation of electromagnetic waves guided by a transmission medium
US9876571B2 (en) 2015-02-20 2018-01-23 At&T Intellectual Property I, Lp Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9876570B2 (en) 2015-02-20 2018-01-23 At&T Intellectual Property I, Lp Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9749013B2 (en) 2015-03-17 2017-08-29 At&T Intellectual Property I, L.P. Method and apparatus for reducing attenuation of electromagnetic waves guided by a transmission medium
US10224981B2 (en) 2015-04-24 2019-03-05 At&T Intellectual Property I, Lp Passive electrical coupling device and methods for use therewith
US9705561B2 (en) 2015-04-24 2017-07-11 At&T Intellectual Property I, L.P. Directional coupling device and methods for use therewith
US9831912B2 (en) 2015-04-24 2017-11-28 At&T Intellectual Property I, Lp Directional coupling device and methods for use therewith
US9793955B2 (en) 2015-04-24 2017-10-17 At&T Intellectual Property I, Lp Passive electrical coupling device and methods for use therewith
US9793954B2 (en) 2015-04-28 2017-10-17 At&T Intellectual Property I, L.P. Magnetic coupling device and methods for use therewith
US9948354B2 (en) 2015-04-28 2018-04-17 At&T Intellectual Property I, L.P. Magnetic coupling device with reflective plate and methods for use therewith
WO2016173750A1 (en) * 2015-04-30 2016-11-03 Longsand Limited Network based encryption
US9748626B2 (en) 2015-05-14 2017-08-29 At&T Intellectual Property I, L.P. Plurality of cables having different cross-sectional shapes which are bundled together to form a transmission medium
US9490869B1 (en) 2015-05-14 2016-11-08 At&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
US9871282B2 (en) 2015-05-14 2018-01-16 At&T Intellectual Property I, L.P. At least one transmission medium having a dielectric surface that is covered at least in part by a second dielectric
US9887447B2 (en) 2015-05-14 2018-02-06 At&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
US10650940B2 (en) 2015-05-15 2020-05-12 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US10679767B2 (en) 2015-05-15 2020-06-09 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US9917341B2 (en) 2015-05-27 2018-03-13 At&T Intellectual Property I, L.P. Apparatus and method for launching electromagnetic waves and for modifying radial dimensions of the propagating electromagnetic waves
US10797781B2 (en) 2015-06-03 2020-10-06 At&T Intellectual Property I, L.P. Client node device and methods for use therewith
US10812174B2 (en) 2015-06-03 2020-10-20 At&T Intellectual Property I, L.P. Client node device and methods for use therewith
US9866309B2 (en) 2015-06-03 2018-01-09 At&T Intellectual Property I, Lp Host node device and methods for use therewith
US9912382B2 (en) 2015-06-03 2018-03-06 At&T Intellectual Property I, Lp Network termination and methods for use therewith
US9912381B2 (en) 2015-06-03 2018-03-06 At&T Intellectual Property I, Lp Network termination and methods for use therewith
US10348391B2 (en) 2015-06-03 2019-07-09 At&T Intellectual Property I, L.P. Client node device with frequency conversion and methods for use therewith
US10050697B2 (en) 2015-06-03 2018-08-14 At&T Intellectual Property I, L.P. Host node device and methods for use therewith
US9967002B2 (en) 2015-06-03 2018-05-08 At&T Intellectual I, Lp Network termination and methods for use therewith
US10154493B2 (en) 2015-06-03 2018-12-11 At&T Intellectual Property I, L.P. Network termination and methods for use therewith
US10103801B2 (en) 2015-06-03 2018-10-16 At&T Intellectual Property I, L.P. Host node device and methods for use therewith
US9935703B2 (en) 2015-06-03 2018-04-03 At&T Intellectual Property I, L.P. Host node device and methods for use therewith
US10396887B2 (en) 2015-06-03 2019-08-27 At&T Intellectual Property I, L.P. Client node device and methods for use therewith
US9997819B2 (en) 2015-06-09 2018-06-12 At&T Intellectual Property I, L.P. Transmission medium and method for facilitating propagation of electromagnetic waves via a core
US9913139B2 (en) 2015-06-09 2018-03-06 At&T Intellectual Property I, L.P. Signal fingerprinting for authentication of communicating devices
US10142086B2 (en) 2015-06-11 2018-11-27 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US10027398B2 (en) 2015-06-11 2018-07-17 At&T Intellectual Property I, Lp Repeater and methods for use therewith
US9608692B2 (en) 2015-06-11 2017-03-28 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US10142010B2 (en) 2015-06-11 2018-11-27 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US9820146B2 (en) 2015-06-12 2017-11-14 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9667317B2 (en) 2015-06-15 2017-05-30 At&T Intellectual Property I, L.P. Method and apparatus for providing security using network traffic adjustments
US9787412B2 (en) 2015-06-25 2017-10-10 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
US9882657B2 (en) 2015-06-25 2018-01-30 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
US10069185B2 (en) 2015-06-25 2018-09-04 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
US9865911B2 (en) 2015-06-25 2018-01-09 At&T Intellectual Property I, L.P. Waveguide system for slot radiating first electromagnetic waves that are combined into a non-fundamental wave mode second electromagnetic wave on a transmission medium
US10090601B2 (en) 2015-06-25 2018-10-02 At&T Intellectual Property I, L.P. Waveguide system and methods for inducing a non-fundamental wave mode on a transmission medium
US9509415B1 (en) 2015-06-25 2016-11-29 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
US9640850B2 (en) 2015-06-25 2017-05-02 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
US9853342B2 (en) 2015-07-14 2017-12-26 At&T Intellectual Property I, L.P. Dielectric transmission medium connector and methods for use therewith
US9929755B2 (en) 2015-07-14 2018-03-27 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US10033107B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US10148016B2 (en) 2015-07-14 2018-12-04 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array
US10341142B2 (en) 2015-07-14 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an uninsulated conductor
US9628116B2 (en) 2015-07-14 2017-04-18 At&T Intellectual Property I, L.P. Apparatus and methods for transmitting wireless signals
US10205655B2 (en) 2015-07-14 2019-02-12 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array and multiple communication paths
US9836957B2 (en) 2015-07-14 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for communicating with premises equipment
US10320586B2 (en) 2015-07-14 2019-06-11 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an insulated transmission medium
US9947982B2 (en) 2015-07-14 2018-04-17 At&T Intellectual Property I, Lp Dielectric transmission medium connector and methods for use therewith
US9722318B2 (en) 2015-07-14 2017-08-01 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US9847566B2 (en) 2015-07-14 2017-12-19 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a field of a signal to mitigate interference
US10044409B2 (en) 2015-07-14 2018-08-07 At&T Intellectual Property I, L.P. Transmission medium and methods for use therewith
US9882257B2 (en) 2015-07-14 2018-01-30 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US10170840B2 (en) 2015-07-14 2019-01-01 At&T Intellectual Property I, L.P. Apparatus and methods for sending or receiving electromagnetic signals
US10033108B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave having a wave mode that mitigates interference
US10090606B2 (en) 2015-07-15 2018-10-02 At&T Intellectual Property I, L.P. Antenna system with dielectric array and methods for use therewith
US9608740B2 (en) 2015-07-15 2017-03-28 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9793951B2 (en) 2015-07-15 2017-10-17 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9749053B2 (en) 2015-07-23 2017-08-29 At&T Intellectual Property I, L.P. Node device, repeater and methods for use therewith
US9912027B2 (en) 2015-07-23 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US9948333B2 (en) 2015-07-23 2018-04-17 At&T Intellectual Property I, L.P. Method and apparatus for wireless communications to mitigate interference
US9806818B2 (en) 2015-07-23 2017-10-31 At&T Intellectual Property I, Lp Node device, repeater and methods for use therewith
US9871283B2 (en) 2015-07-23 2018-01-16 At&T Intellectual Property I, Lp Transmission medium having a dielectric core comprised of plural members connected by a ball and socket configuration
US10784670B2 (en) 2015-07-23 2020-09-22 At&T Intellectual Property I, L.P. Antenna support for aligning an antenna
US10074886B2 (en) 2015-07-23 2018-09-11 At&T Intellectual Property I, L.P. Dielectric transmission medium comprising a plurality of rigid dielectric members coupled together in a ball and socket configuration
US9838078B2 (en) 2015-07-31 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US9735833B2 (en) 2015-07-31 2017-08-15 At&T Intellectual Property I, L.P. Method and apparatus for communications management in a neighborhood network
US9461706B1 (en) 2015-07-31 2016-10-04 At&T Intellectual Property I, Lp Method and apparatus for exchanging communication signals
US10020587B2 (en) 2015-07-31 2018-07-10 At&T Intellectual Property I, L.P. Radial antenna and methods for use therewith
US9967173B2 (en) 2015-07-31 2018-05-08 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9904535B2 (en) 2015-09-14 2018-02-27 At&T Intellectual Property I, L.P. Method and apparatus for distributing software
US10136434B2 (en) 2015-09-16 2018-11-20 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an ultra-wideband control channel
US10009901B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method, apparatus, and computer-readable storage medium for managing utilization of wireless resources between base stations
US10009063B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an out-of-band reference signal
US10349418B2 (en) 2015-09-16 2019-07-09 At&T Intellectual Property I, L.P. Method and apparatus for managing utilization of wireless resources via use of a reference signal to reduce distortion
US9705571B2 (en) 2015-09-16 2017-07-11 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system
US10079661B2 (en) 2015-09-16 2018-09-18 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a clock reference
US10225842B2 (en) 2015-09-16 2019-03-05 At&T Intellectual Property I, L.P. Method, device and storage medium for communications using a modulated signal and a reference signal
US10051629B2 (en) 2015-09-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an in-band reference signal
US10742614B2 (en) 2015-09-28 2020-08-11 At&T Intellectual Property I, L.P. Method and apparatus for encryption of communications over a network
US9769128B2 (en) 2015-09-28 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for encryption of communications over a network
US9729197B2 (en) 2015-10-01 2017-08-08 At&T Intellectual Property I, L.P. Method and apparatus for communicating network management traffic over a network
US10074890B2 (en) 2015-10-02 2018-09-11 At&T Intellectual Property I, L.P. Communication device and antenna with integrated light assembly
US9882277B2 (en) 2015-10-02 2018-01-30 At&T Intellectual Property I, Lp Communication device and antenna assembly with actuated gimbal mount
US9876264B2 (en) 2015-10-02 2018-01-23 At&T Intellectual Property I, Lp Communication system, guided wave switch and methods for use therewith
US10051483B2 (en) 2015-10-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for directing wireless signals
US10665942B2 (en) 2015-10-16 2020-05-26 At&T Intellectual Property I, L.P. Method and apparatus for adjusting wireless communications
US10355367B2 (en) 2015-10-16 2019-07-16 At&T Intellectual Property I, L.P. Antenna structure for exchanging wireless signals
DE102016215800A1 (en) 2016-08-23 2018-03-01 Robert Bosch Gmbh Method for operating a subscriber of a data network
US9912419B1 (en) 2016-08-24 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for managing a fault in a distributed antenna system
US9860075B1 (en) 2016-08-26 2018-01-02 At&T Intellectual Property I, L.P. Method and communication node for broadband distribution
US10291311B2 (en) 2016-09-09 2019-05-14 At&T Intellectual Property I, L.P. Method and apparatus for mitigating a fault in a distributed antenna system
US11032819B2 (en) 2016-09-15 2021-06-08 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a control channel reference signal
US10135147B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via an antenna
US10340600B2 (en) 2016-10-18 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via plural waveguide systems
US10135146B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via circuits
US9991580B2 (en) 2016-10-21 2018-06-05 At&T Intellectual Property I, L.P. Launcher and coupling system for guided wave mode cancellation
US10374316B2 (en) 2016-10-21 2019-08-06 At&T Intellectual Property I, L.P. System and dielectric antenna with non-uniform dielectric
US9876605B1 (en) 2016-10-21 2018-01-23 At&T Intellectual Property I, L.P. Launcher and coupling system to support desired guided wave mode
US10811767B2 (en) 2016-10-21 2020-10-20 At&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
US10340573B2 (en) 2016-10-26 2019-07-02 At&T Intellectual Property I, L.P. Launcher with cylindrical coupling device and methods for use therewith
US10312567B2 (en) 2016-10-26 2019-06-04 At&T Intellectual Property I, L.P. Launcher with planar strip antenna and methods for use therewith
US10498044B2 (en) 2016-11-03 2019-12-03 At&T Intellectual Property I, L.P. Apparatus for configuring a surface of an antenna
US10291334B2 (en) 2016-11-03 2019-05-14 At&T Intellectual Property I, L.P. System for detecting a fault in a communication system
US10224634B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Methods and apparatus for adjusting an operational characteristic of an antenna
US10225025B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Method and apparatus for detecting a fault in a communication system
US10178445B2 (en) 2016-11-23 2019-01-08 At&T Intellectual Property I, L.P. Methods, devices, and systems for load balancing between a plurality of waveguides
US10090594B2 (en) 2016-11-23 2018-10-02 At&T Intellectual Property I, L.P. Antenna system having structural configurations for assembly
US10535928B2 (en) 2016-11-23 2020-01-14 At&T Intellectual Property I, L.P. Antenna system and methods for use therewith
US10340601B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Multi-antenna system and methods for use therewith
US10340603B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Antenna system having shielded structural configurations for assembly
US10305190B2 (en) 2016-12-01 2019-05-28 At&T Intellectual Property I, L.P. Reflecting dielectric antenna system and methods for use therewith
US10361489B2 (en) 2016-12-01 2019-07-23 At&T Intellectual Property I, L.P. Dielectric dish antenna system and methods for use therewith
US10727599B2 (en) 2016-12-06 2020-07-28 At&T Intellectual Property I, L.P. Launcher with slot antenna and methods for use therewith
US10637149B2 (en) 2016-12-06 2020-04-28 At&T Intellectual Property I, L.P. Injection molded dielectric antenna and methods for use therewith
US10135145B2 (en) 2016-12-06 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave along a transmission medium
US9927517B1 (en) 2016-12-06 2018-03-27 At&T Intellectual Property I, L.P. Apparatus and methods for sensing rainfall
US10382976B2 (en) 2016-12-06 2019-08-13 At&T Intellectual Property I, L.P. Method and apparatus for managing wireless communications based on communication paths and network device positions
US10819035B2 (en) 2016-12-06 2020-10-27 At&T Intellectual Property I, L.P. Launcher with helical antenna and methods for use therewith
US10755542B2 (en) 2016-12-06 2020-08-25 At&T Intellectual Property I, L.P. Method and apparatus for surveillance via guided wave communication
US10020844B2 (en) 2016-12-06 2018-07-10 T&T Intellectual Property I, L.P. Method and apparatus for broadcast communication via guided waves
US10694379B2 (en) 2016-12-06 2020-06-23 At&T Intellectual Property I, L.P. Waveguide system with device-based authentication and methods for use therewith
US10326494B2 (en) 2016-12-06 2019-06-18 At&T Intellectual Property I, L.P. Apparatus for measurement de-embedding and methods for use therewith
US10439675B2 (en) 2016-12-06 2019-10-08 At&T Intellectual Property I, L.P. Method and apparatus for repeating guided wave communication signals
US10359749B2 (en) 2016-12-07 2019-07-23 At&T Intellectual Property I, L.P. Method and apparatus for utilities management via guided wave communication
US10446936B2 (en) 2016-12-07 2019-10-15 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system and methods for use therewith
US10168695B2 (en) 2016-12-07 2019-01-01 At&T Intellectual Property I, L.P. Method and apparatus for controlling an unmanned aircraft
US9893795B1 (en) 2016-12-07 2018-02-13 At&T Intellectual Property I, Lp Method and repeater for broadband distribution
US10139820B2 (en) 2016-12-07 2018-11-27 At&T Intellectual Property I, L.P. Method and apparatus for deploying equipment of a communication system
US10389029B2 (en) 2016-12-07 2019-08-20 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system with core selection and methods for use therewith
US10243270B2 (en) 2016-12-07 2019-03-26 At&T Intellectual Property I, L.P. Beam adaptive multi-feed dielectric antenna system and methods for use therewith
US10027397B2 (en) 2016-12-07 2018-07-17 At&T Intellectual Property I, L.P. Distributed antenna system and methods for use therewith
US10547348B2 (en) 2016-12-07 2020-01-28 At&T Intellectual Property I, L.P. Method and apparatus for switching transmission mediums in a communication system
US10916969B2 (en) 2016-12-08 2021-02-09 At&T Intellectual Property I, L.P. Method and apparatus for providing power using an inductive coupling
US10938108B2 (en) 2016-12-08 2021-03-02 At&T Intellectual Property I, L.P. Frequency selective multi-feed dielectric antenna system and methods for use therewith
US10103422B2 (en) 2016-12-08 2018-10-16 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US10069535B2 (en) 2016-12-08 2018-09-04 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves having a certain electric field structure
US9911020B1 (en) 2016-12-08 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for tracking via a radio frequency identification device
US10601494B2 (en) 2016-12-08 2020-03-24 At&T Intellectual Property I, L.P. Dual-band communication device and method for use therewith
US10411356B2 (en) 2016-12-08 2019-09-10 At&T Intellectual Property I, L.P. Apparatus and methods for selectively targeting communication devices with an antenna array
US10389037B2 (en) 2016-12-08 2019-08-20 At&T Intellectual Property I, L.P. Apparatus and methods for selecting sections of an antenna array and use therewith
US10530505B2 (en) 2016-12-08 2020-01-07 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves along a transmission medium
US10777873B2 (en) 2016-12-08 2020-09-15 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US9998870B1 (en) 2016-12-08 2018-06-12 At&T Intellectual Property I, L.P. Method and apparatus for proximity sensing
US10326689B2 (en) 2016-12-08 2019-06-18 At&T Intellectual Property I, L.P. Method and system for providing alternative communication paths
US10340983B2 (en) 2016-12-09 2019-07-02 At&T Intellectual Property I, L.P. Method and apparatus for surveying remote sites via guided wave communications
US9838896B1 (en) 2016-12-09 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for assessing network coverage
US10264586B2 (en) 2016-12-09 2019-04-16 At&T Mobility Ii Llc Cloud-based packet controller and methods for use therewith
US9973940B1 (en) 2017-02-27 2018-05-15 At&T Intellectual Property I, L.P. Apparatus and methods for dynamic impedance matching of a guided wave launcher
US10298293B2 (en) 2017-03-13 2019-05-21 At&T Intellectual Property I, L.P. Apparatus of communication utilizing wireless network devices
US10387677B2 (en) * 2017-04-18 2019-08-20 International Business Machines Corporation Deniable obfuscation of user locations
US20180300505A1 (en) * 2017-04-18 2018-10-18 International Business Machines Corporation Deniable obfuscation of user locations
US10528762B2 (en) * 2017-04-18 2020-01-07 International Business Machines Corporation Deniable obfuscation of user locations
US10542424B2 (en) 2017-04-18 2020-01-21 International Business Machines Corporation Plausible obfuscation of user location trajectories
US10531287B2 (en) 2017-04-18 2020-01-07 International Business Machines Corporation Plausible obfuscation of user location trajectories
US11818287B2 (en) 2017-10-19 2023-11-14 Spriv Llc Method and system for monitoring and validating electronic transactions
US11050759B2 (en) 2017-10-26 2021-06-29 Nxp B.V. Secure adaptive wireless communications

Also Published As

Publication number Publication date
US20030140246A1 (en) 2003-07-24
US20070157319A1 (en) 2007-07-05

Similar Documents

Publication Publication Date Title
US7591020B2 (en) Location based security modification system and method
US9031534B2 (en) Proximity-based authorization
US9082077B2 (en) Mobile private assisted location tracking
US6813499B2 (en) Providing location data about a mobile entity
EP1139687B1 (en) Providing location data about a mobile entity
US20120046995A1 (en) Anonymous crowd comparison
US20020177449A1 (en) Location-based data access control
US10949564B2 (en) Contact discovery service with privacy aspect
EP1429515B1 (en) Privacy protection system and method
US20180234426A1 (en) Authorization server, authorization method and non-transitory computer readable medium thereof
US7930556B2 (en) Fingerprint system and method for access control
US8276206B2 (en) Systems and methods for partial matching searches of encrypted retained data
CN1575578B (en) Method and apparatus for personal information access control
US8266712B2 (en) Privacy through artificial contextual data generation
JP2005539422A (en) Secure access to subscription modules
EP3800913A1 (en) Authentication of a client
JP6319683B2 (en) Authentication method
CN111191289A (en) Method for displaying and storing private data
CA2534679A1 (en) System and method of indicating the strength of encryption
JP4962237B2 (en) Program and method for managing information on location of portable device and file encryption key
US6944774B2 (en) Data flow control unit
US20040107274A1 (en) Policy-based connectivity
JP4417132B2 (en) Privacy information management server, method and program
US11921883B2 (en) Contact discovery service with privacy aspect
KR20190084640A (en) Beacon location checking method

Legal Events

Date Code Title Description
AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KAMMER, DAVID;COMBS, RAY;REEL/FRAME:012518/0467;SIGNING DATES FROM 20020109 TO 20020117

AS Assignment

Owner name: JP MORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGEN

Free format text: SECURITY AGREEMENT;ASSIGNOR:PALM, INC.;REEL/FRAME:020104/0908

Effective date: 20071024

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT;REEL/FRAME:024630/0474

Effective date: 20100701

CC Certificate of correction
AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:025204/0809

Effective date: 20101027

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:030341/0459

Effective date: 20130430

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:031837/0659

Effective date: 20131218

Owner name: PALM, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:031837/0544

Effective date: 20131218

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PALM, INC.;REEL/FRAME:031837/0239

Effective date: 20131218

AS Assignment

Owner name: QUALCOMM INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HEWLETT-PACKARD COMPANY;HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;PALM, INC.;REEL/FRAME:032132/0001

Effective date: 20140123

FPAY Fee payment

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12